Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2020/03/08 03:27:54 fuzzer started 2020/03/08 03:27:55 dialing manager at 10.128.0.105:33861 2020/03/08 03:27:55 syscalls: 2955 2020/03/08 03:27:55 code coverage: enabled 2020/03/08 03:27:55 comparison tracing: enabled 2020/03/08 03:27:55 extra coverage: enabled 2020/03/08 03:27:55 setuid sandbox: enabled 2020/03/08 03:27:55 namespace sandbox: enabled 2020/03/08 03:27:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/08 03:27:55 fault injection: enabled 2020/03/08 03:27:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/08 03:27:55 net packet injection: enabled 2020/03/08 03:27:55 net device setup: enabled 2020/03/08 03:27:55 concurrency sanitizer: enabled 2020/03/08 03:27:55 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 62.301101][ T7735] KCSAN: could not find function: 'calc_wb_limits' [ 64.121594][ T7735] KCSAN: could not find function: 'poll_schedule_timeout' [ 68.096010][ T7735] KCSAN: could not find function: '_find_next_bit' 2020/03/08 03:28:03 adding functions to KCSAN blacklist: 'watchdog' '__add_to_page_cache_locked' 'tick_nohz_idle_stop_tick' 'pipe_double_lock' 'kauditd_thread' 'pcpu_alloc' 'audit_log_start' '__ext4_new_inode' '__writeback_single_inode' 'ext4_has_free_clusters' 'add_timer' 'calc_wb_limits' 'find_get_pages_range_tag' 'shmem_getpage_gfp' 'ext4_nonda_switch' 'ip6_tnl_start_xmit' 'generic_write_end' 'blk_mq_get_request' 'shmem_add_to_page_cache' 'n_tty_receive_buf_common' 'do_nanosleep' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'inotify_handle_event' 'timer_clear_idle' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'blk_mq_dispatch_rq_list' 'mod_timer' 'page_counter_try_charge' 'atime_needs_update' 'xas_find_marked' 'ep_poll' 'generic_fillattr' 'xas_clear_mark' '__mark_inode_dirty' 'echo_char' 'snd_seq_prioq_cell_out' 'lruvec_lru_size' 'shmem_file_read_iter' 'ext4_write_end' 'wbt_issue' '__lru_cache_add' 'ext4_free_inodes_count' 'commit_echoes' 'do_syslog' 'wbt_done' 'copy_process' 'ip6_dst_gc' 'dd_has_work' 'run_timer_softirq' '_find_next_bit' 'clear_inode' '__snd_rawmidi_transmit_ack' 'exit_signals' 'ktime_get_real_seconds' 'tick_sched_do_timer' 'ext4_mb_good_group' 'do_exit' 'lookup_fast' 03:30:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x33}, @in6=@rand_addr="87e0d94d557035af2e71a75d9b8ace79"}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) [ 242.103726][ T7737] IPVS: ftp: loaded support on port[0] = 21 03:30:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x6c}, @in=@local}}}, 0xf8}}, 0x0) [ 242.188778][ T7737] chnl_net:caif_netlink_parms(): no params data found [ 242.303331][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.321512][ T7737] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.329628][ T7737] device bridge_slave_0 entered promiscuous mode [ 242.343192][ T7743] IPVS: ftp: loaded support on port[0] = 21 03:30:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 242.350624][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.361735][ T7737] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.369691][ T7737] device bridge_slave_1 entered promiscuous mode [ 242.419276][ T7737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.458391][ T7737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.501805][ T7743] chnl_net:caif_netlink_parms(): no params data found [ 242.511166][ T7737] team0: Port device team_slave_0 added [ 242.529994][ T7737] team0: Port device team_slave_1 added [ 242.546021][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.553047][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.580040][ T7737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.592483][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.606212][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.632543][ T7737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 03:30:57 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 242.661320][ T7747] IPVS: ftp: loaded support on port[0] = 21 [ 242.699593][ T7737] device hsr_slave_0 entered promiscuous mode [ 242.867601][ T7737] device hsr_slave_1 entered promiscuous mode 03:30:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000050000000009000000fc0200000c00010004000000faffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x9c}}, 0x0) [ 242.936561][ T7750] IPVS: ftp: loaded support on port[0] = 21 [ 242.989566][ T7743] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.996759][ T7743] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.008039][ T7743] device bridge_slave_0 entered promiscuous mode [ 243.038209][ T7743] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.045396][ T7743] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.063842][ T7743] device bridge_slave_1 entered promiscuous mode [ 243.124137][ T7743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.149600][ T7743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.191871][ T7753] IPVS: ftp: loaded support on port[0] = 21 [ 243.216145][ T7743] team0: Port device team_slave_0 added [ 243.242056][ T7747] chnl_net:caif_netlink_parms(): no params data found [ 243.261593][ T7743] team0: Port device team_slave_1 added 03:30:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x209fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x24) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 243.327865][ T7743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.335061][ T7743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.363971][ T7743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.380996][ T7743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.388165][ T7743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.420457][ T7743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.490518][ T7750] chnl_net:caif_netlink_parms(): no params data found [ 243.517636][ T7737] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.619402][ T7743] device hsr_slave_0 entered promiscuous mode [ 243.687653][ T7743] device hsr_slave_1 entered promiscuous mode [ 243.737419][ T7743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.744998][ T7743] Cannot create hsr debugfs directory [ 243.758645][ T7737] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.820063][ T7737] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.861768][ T7737] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.932367][ T7760] IPVS: ftp: loaded support on port[0] = 21 [ 243.959619][ T7747] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.966803][ T7747] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.976157][ T7747] device bridge_slave_0 entered promiscuous mode [ 243.984876][ T7747] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.992096][ T7747] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.000060][ T7747] device bridge_slave_1 entered promiscuous mode [ 244.069327][ T7753] chnl_net:caif_netlink_parms(): no params data found [ 244.089982][ T7747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.103012][ T7747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.129566][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.136748][ T7750] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.145549][ T7750] device bridge_slave_0 entered promiscuous mode [ 244.155569][ T7750] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.163006][ T7750] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.171062][ T7750] device bridge_slave_1 entered promiscuous mode [ 244.197603][ T7747] team0: Port device team_slave_0 added [ 244.221011][ T7750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.230799][ T7747] team0: Port device team_slave_1 added [ 244.254904][ T7750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.265039][ T7747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.272545][ T7747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.299629][ T7747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.313904][ T7747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.321437][ T7747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.348054][ T7747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.394404][ T7760] chnl_net:caif_netlink_parms(): no params data found [ 244.449193][ T7747] device hsr_slave_0 entered promiscuous mode [ 244.499409][ T7747] device hsr_slave_1 entered promiscuous mode [ 244.557381][ T7747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.565320][ T7747] Cannot create hsr debugfs directory [ 244.575283][ T7750] team0: Port device team_slave_0 added [ 244.586824][ T7753] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.594221][ T7753] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.602039][ T7753] device bridge_slave_0 entered promiscuous mode [ 244.609381][ T7743] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.661721][ T7743] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.721988][ T7737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.731793][ T7750] team0: Port device team_slave_1 added [ 244.737891][ T7753] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.745041][ T7753] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.753350][ T7753] device bridge_slave_1 entered promiscuous mode [ 244.764697][ T7743] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.820610][ T7743] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.896922][ T7750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.904238][ T7750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.930382][ T7750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.952791][ T7753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.964494][ T7753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.974340][ T7750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.981748][ T7750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.008130][ T7750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.079553][ T7750] device hsr_slave_0 entered promiscuous mode [ 245.117685][ T7750] device hsr_slave_1 entered promiscuous mode [ 245.167409][ T7750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.175358][ T7750] Cannot create hsr debugfs directory [ 245.188243][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.196050][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.225057][ T7737] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.241411][ T7753] team0: Port device team_slave_0 added [ 245.249757][ T7753] team0: Port device team_slave_1 added [ 245.255647][ T7760] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.263186][ T7760] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.271027][ T7760] device bridge_slave_0 entered promiscuous mode [ 245.279862][ T7760] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.287147][ T7760] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.298369][ T7760] device bridge_slave_1 entered promiscuous mode [ 245.326020][ T7760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.344261][ T7753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.352748][ T7753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.380238][ T7753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.393207][ T7753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.400199][ T7753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.426309][ T7753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.438640][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.448181][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.456638][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.464199][ T7774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.472657][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.489340][ T7760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.532672][ T7760] team0: Port device team_slave_0 added [ 245.541331][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.550627][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.559929][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.567418][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.575300][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.584304][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.593215][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.601788][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.610933][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.619988][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.634688][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.643047][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.651561][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.669013][ T7760] team0: Port device team_slave_1 added [ 245.675031][ T7747] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.729705][ T7747] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.771741][ T7747] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.843309][ T7747] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.918968][ T7760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.926038][ T7760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.953445][ T7760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.999575][ T7753] device hsr_slave_0 entered promiscuous mode [ 246.057753][ T7753] device hsr_slave_1 entered promiscuous mode [ 246.097441][ T7753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.105027][ T7753] Cannot create hsr debugfs directory [ 246.120700][ T7737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.131895][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.146480][ T7760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.153829][ T7760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.180704][ T7760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.197068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.205952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.269142][ T7760] device hsr_slave_0 entered promiscuous mode [ 246.297731][ T7760] device hsr_slave_1 entered promiscuous mode [ 246.347439][ T7760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.355036][ T7760] Cannot create hsr debugfs directory [ 246.374032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.381728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.415523][ T7750] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.460722][ T7750] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.517183][ T7750] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.569187][ T7737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.582938][ T7750] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.662841][ T7753] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 246.709625][ T7753] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 246.766455][ T7743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.783040][ T7747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.800705][ T7760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 246.869204][ T7753] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 246.915992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.926285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.935662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.943661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.953078][ T7747] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.967895][ T7760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 247.020282][ T7760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 247.069566][ T7753] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.127439][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.136359][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.145087][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.152335][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.161003][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.177163][ T7743] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.185108][ T7760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 247.223533][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.231845][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.242852][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.251771][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.267426][ T7737] device veth0_vlan entered promiscuous mode [ 247.285766][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.293831][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.301890][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.311116][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.320348][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.327926][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.336183][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.344748][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.353260][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.360450][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.368336][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.378086][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.385975][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.394690][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.403251][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.410322][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.426609][ T7737] device veth1_vlan entered promiscuous mode [ 247.447918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.456343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.480820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.491445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.500403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.523145][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.531621][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.540565][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.550334][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.558897][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.592769][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.602349][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.611684][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.620595][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.629429][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.638377][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.646977][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.668882][ T7737] device veth0_macvtap entered promiscuous mode [ 247.683870][ T7737] device veth1_macvtap entered promiscuous mode [ 247.698777][ T7750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.706178][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.716652][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.724932][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.733291][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.742135][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.750547][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.759067][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.767757][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.782314][ T7747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.793635][ T7747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.803007][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.830114][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.839147][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.847900][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.855358][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.873936][ T7743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.890352][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.898100][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.913138][ T7753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.926922][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.935303][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.944229][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.957121][ T7750] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.977941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.986601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.996085][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.003214][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.011215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.019849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.028668][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.035709][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.043701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.052928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.082026][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.091287][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.100217][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.109521][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.118437][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.127114][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.136170][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.145896][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.164661][ T7747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.174729][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.186526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.194336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.201961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.211044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.219343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.227804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.236438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.245318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.254150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.262051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.270340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.278307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.286128][ T7743] device veth0_vlan entered promiscuous mode [ 248.298255][ T7760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.309118][ T7753] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.330359][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.339297][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.348537][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.356402][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.369041][ T7743] device veth1_vlan entered promiscuous mode [ 248.380657][ T7760] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.393189][ T7750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.417369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.425530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.434434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.443140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.451611][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.458841][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.466497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.475369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.483942][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.491032][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.499227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.507148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.548231][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.555828][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.563604][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.572519][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.581156][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.588211][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.596392][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.604987][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.613951][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.623016][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.631596][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.640171][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.647187][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.655534][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.682792][ T7747] device veth0_vlan entered promiscuous mode [ 248.708677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.718445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.726846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.736874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.745165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.753751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.762443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.771074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.779601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.788271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.798468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.806993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.814947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.822827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.831735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.840746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.856492][ T7750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.872957][ T7747] device veth1_vlan entered promiscuous mode [ 248.894158][ T7743] device veth0_macvtap entered promiscuous mode [ 248.908650][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.916801][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.925875][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.935523][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.944082][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.952234][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.960663][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.969330][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.978295][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.989465][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.998050][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.006397][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.022239][ T7753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.037491][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.045852][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.055184][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.066637][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.100839][ T7743] device veth1_macvtap entered promiscuous mode [ 249.133522][ T7750] device veth0_vlan entered promiscuous mode [ 249.144130][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.155849][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.163671][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.173125][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.181559][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.190462][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.199046][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.207782][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.215467][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.241573][ T7750] device veth1_vlan entered promiscuous mode [ 249.250460][ T7747] device veth0_macvtap entered promiscuous mode [ 249.262011][ T7753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.272617][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.283465][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.294953][ T7743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.312899][ T7760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.321004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.329514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.337976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.346210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.355551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.364593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.372001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.380856][ T7747] device veth1_macvtap entered promiscuous mode [ 249.398531][ T7743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.411781][ T7743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.423214][ T7743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.447373][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.455488][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.481499][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:31:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000000c0)={0x29, @broadcast, 0x4e21, 0x3, 'ovf\x00', 0x4, 0x70, 0x12}, 0x2c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x101) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x7f0000, 0xfffffff9, 0x1, 0x5}) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x3, 0x0, 0x1000}) dup2(r0, r1) [ 249.498085][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.511602][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.527512][ T7750] device veth0_macvtap entered promiscuous mode [ 249.534746][ T7747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.547250][ T7747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.557736][ T7747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.569595][ T7747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.584419][ T7747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.612995][ T7750] device veth1_macvtap entered promiscuous mode [ 249.635825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.643403][ T7816] input: syz1 as /devices/virtual/input/input5 [ 249.654745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.667089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.678578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.702713][ T7747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.714757][ T7747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.724849][ T7747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.735593][ T7747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.746523][ T7747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.755314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.764744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.774130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.783170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.816118][ T7823] input: syz1 as /devices/virtual/input/input6 [ 249.840363][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.856336][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.873142][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.883680][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.894041][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.904731][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.916181][ T7750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.935523][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.946186][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.959823][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.970549][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:31:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000000c0)={0x29, @broadcast, 0x4e21, 0x3, 'ovf\x00', 0x4, 0x70, 0x12}, 0x2c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x101) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x7f0000, 0xfffffff9, 0x1, 0x5}) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x3, 0x0, 0x1000}) dup2(r0, r1) [ 249.980946][ T7750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.991920][ T7750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.003796][ T7750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.011400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.021619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.039174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.047836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.064375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.066051][ T7835] input: syz1 as /devices/virtual/input/input7 [ 250.081505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.098096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.105884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.120879][ T7753] device veth0_vlan entered promiscuous mode [ 250.141734][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.155026][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.184839][ T7753] device veth1_vlan entered promiscuous mode 03:31:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000100)=""/167) [ 250.245667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.273172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.298194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.317610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.328963][ T7760] device veth0_vlan entered promiscuous mode [ 250.347889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.355901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.394058][ T7753] device veth0_macvtap entered promiscuous mode [ 250.410647][ T7760] device veth1_vlan entered promiscuous mode [ 250.431044][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.441115][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.455478][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.472733][ T7753] device veth1_macvtap entered promiscuous mode 03:31:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3010, 0x2000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x851}, 0x0) [ 250.487958][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.508190][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.551484][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.600360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.609705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.620261][ T7760] device veth0_macvtap entered promiscuous mode 03:31:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x810000, &(0x7f0000000400)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@version_u='version=9p2000.u'}], [{@smackfsdef={'smackfsdef', 0x3d, 'fuse\x00'}}, {@obj_type={'obj_type', 0x3d, '.proc$wlan0vmnet1&userppp1(}'}}]}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7277}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000008100000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000340)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, 0x0, &(0x7f0000000740)={0x0, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000fddbdf2500000000827525e596c09e7f941d7813e5d50cf4"], 0x1}, 0x1, 0x0, 0x0, 0x4001800}, 0x2040000) [ 250.647049][ T7760] device veth1_macvtap entered promiscuous mode [ 250.658671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.671111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.702032][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.723421][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:31:05 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffffffffffffff0e, 0x50000) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x78) sendfile(r0, r1, &(0x7f0000000140), 0xfffffffffffffffd) [ 250.746109][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.768352][ T7881] 9pnet: p9_fd_create_tcp (7881): problem connecting socket to 127.0.0.1 [ 250.777357][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.788644][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.802282][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.812488][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.824267][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.835072][ T7884] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 250.847431][ T7753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.871063][ C1] hrtimer: interrupt took 36376 ns [ 250.891149][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:31:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)='Y\xe3F\x81\xd8Y\xbf\x00\x00\x00\x00\x00\x00\x00#n\xa6\x91', 0x12, 0x3fef7cf198abdac4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x2e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="08001000798047b0343a8a68212d0c406edef44cdc227066b10f6fe0182c225a4751f0cfd8390c897af06c7141f762a82e2afbd114a8739b7e4b5268d492953938205330c7fde08b9fe16172e8fed4de4c79fa62fff29fb6ee16e9cf48d9355fb50cbe7daf2e61a77971ac08eb2113d4a69d4bcc6194", @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0]], &(0x7f000095dffc)=0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffffffd, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 250.899875][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.928949][ T7881] fuse: Invalid rootmode [ 250.936667][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.949963][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.960831][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.971616][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.981882][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.992764][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.002948][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.013907][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.025793][ T7753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.041279][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.079912][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.090992][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.101706][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.111799][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:31:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)='Y\xe3F\x81\xd8Y\xbf\x00\x00\x00\x00\x00\x00\x00#n\xa6\x91', 0x12, 0x3fef7cf198abdac4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x2e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="08001000798047b0343a8a68212d0c406edef44cdc227066b10f6fe0182c225a4751f0cfd8390c897af06c7141f762a82e2afbd114a8739b7e4b5268d492953938205330c7fde08b9fe16172e8fed4de4c79fa62fff29fb6ee16e9cf48d9355fb50cbe7daf2e61a77971ac08eb2113d4a69d4bcc6194", @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0]], &(0x7f000095dffc)=0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffffffd, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 251.122446][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.132718][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.143555][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.154360][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.178441][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.204908][ T7760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.213208][ T7884] 9pnet: p9_fd_create_tcp (7884): problem connecting socket to 127.0.0.1 [ 251.222143][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.232370][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.244936][ T7881] fuse: Invalid rootmode [ 251.251558][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.260867][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.297923][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.317865][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.329603][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.347287][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.357133][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.367575][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.377493][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.389952][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.402255][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.412694][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.424066][ T7760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.443729][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.453393][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:31:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000540)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000100)={0x7, 0x1ff, 0xfffffbff, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80000) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x40000, 0x0) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r9) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 251.606331][ T7921] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 251.641445][ T7921] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 251.666334][ T7921] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.706632][ T7939] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 251.743972][ T7939] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 03:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)) fchdir(r2) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r8, 0x9205) fdatasync(r5) ftruncate(r4, 0x28007d) r9 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000000000, 0x8100) fallocate(r9, 0x9, 0x2, 0x8) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000000)={0x8001, 0x7}) sendfile(r4, r4, 0x0, 0x2008000fffffffe) [ 251.756554][ T7939] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.915584][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 251.915603][ T26] audit: type=1800 audit(1583638266.565:31): pid=7962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=22 res=0 [ 252.024333][ T26] audit: type=1804 audit(1583638266.675:32): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir213456723/syzkaller.Q7tL49/0/bus" dev="sda1" ino=16530 res=1 [ 252.053045][ T7971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:31:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:06 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x6, 0x0, @reserved="fc56b25acff53986df35df27858652341d2ba208ed0947ab8798efa632201072"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000140)={0x2}) 03:31:06 executing program 1: r0 = perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc8, &(0x7f00000006c0)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r2, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r6, 0x800454d2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r10, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) 03:31:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'macvlan0\x00'}}, 0x1e) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000300)={0x9f0000, 0x0, 0x6, r5, 0x0, &(0x7f00000002c0)={0x990a96, 0x1, [], @string=&(0x7f0000000280)=0x9}}) setsockopt$bt_hci_HCI_FILTER(r9, 0x0, 0x2, &(0x7f0000000340)={0xffff8001, [0x5, 0x5], 0x6}, 0x10) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r10, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 252.074188][ T7962] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 03:31:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x202100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0x56, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83"}, &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0xff, 0x2, 0x5, 0x7, 0x4}, &(0x7f0000000380)=0x14) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001300b59500000000000000000a000000", @ANYRES32=r7, @ANYBLOB='/;\x00'/12], 0x20}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 03:31:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 252.174630][ T7962] FAT-fs (loop3): Filesystem has been set read-only [ 252.213771][ T7985] device gretap0 entered promiscuous mode 03:31:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) keyctl$revoke(0x3, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r2, 0x0, 0x5a}, 0x0, 0x0, &(0x7f00000003c0)="377a72b31e82c69f58f0f58b8be7a03904104aaf71d2000133df64a1dffa6b7745ea44aaed8ba041119d38d444fb13a23c496a902aef22acc512c7a7035c6a16df94c9e6de47b18ae3aa1ec501aa15aa2156eb3da15e4f5ad1c3") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) r4 = geteuid() setreuid(0x0, r4) pipe(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000380)={0x4043, 0x764, 0x7681, 0x7fffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memory0'], 0x3ff800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$isdn_base(r8, &(0x7f0000000100)={0x22, 0x0, 0x40, 0x81, 0xc0}, 0x6) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x8, 0x0) getresgid(0x0, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x4564, 0x300, 0x3, 0x9}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x0, 0x8000, 0x7fffffff, 0x0, 0x8, 0x1000004, 0x6}, &(0x7f0000000300)=0x20) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 03:31:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$sock_bt_hci(r3, 0x800448f0, &(0x7f0000000340)="50759c3dbd73046e3f5ac68448d86407e39da2458fd15f6252f635a0eabfa7d48a5e47e0c45e4f7f300004c6e848e4c11700184adf6ac8be178b911ba450780db6df43d3796683e6ff2dd5d81062") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r6, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000016c0)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [{{0x254, 0x1, {{0x3, 0x20}, 0x5, 0x8, 0x6, 0x0, 0x24, 'syz1\x00', "1a9bce12d18dc3cc8b00ddb33bc09746e00da11626129a153571869eeb345a3a", "7d5d3ccaf2304596ebb24f6acb58048cd17975db1482a21e5e195f7c00e284a4", [{0x1000, 0x4, {0x2, 0x90}}, {0x6, 0x1, {0x2, 0x1}}, {0x1000, 0xc158, {0x2}}, {0x1, 0xe, {0x3, 0x7fff}}, {0x1, 0x401, {0x3, 0x4}}, {0x3, 0x9, {0x3, 0xffffffff}}, {0x7, 0x97, {0x3}}, {0x0, 0x0, {0x0, 0x4}}, {0xfff, 0x5, {0x0, 0x6}}, {0x6b4d, 0x8, {0x0, 0x6}}, {0x9, 0x9, {0x2, 0x7f}}, {0x2, 0xaf, {0x0, 0x1}}, {0xbd, 0x7, {0x3, 0x1}}, {0x2, 0x4, {0x1, 0x5189}}, {0x4, 0x1, {0x1, 0x2f}}, {0x7, 0x0, {0x3, 0x1}}, {0x1, 0x0, {0x3, 0x5}}, {0x8, 0x6, {0x3, 0x9}}, {0x401, 0x2, {0x0, 0x3}}, {0x0, 0x6, {0x2, 0x7fff}}, {0x101, 0x0, {0x3, 0x6}}, {0x4, 0x3, {0x1, 0x83d}}, {0x7, 0x3, {0x3, 0x6}}, {0x8, 0x2, {0x2}}, {0x7, 0x1000, {0x0, 0xffffffff}}, {0x1, 0x5, {0x1, 0x1}}, {0x0, 0x4458, {0x1, 0x6}}, {0x1, 0x0, {0x3, 0x401}}, {0x0, 0x8, {0x0, 0x2}}, {0x708, 0x4, {0x3, 0x100}}, {0x7, 0x400, {0x0, 0xc6a}}, {0x1, 0x100, {0x1, 0xc873}}, {0x99b, 0x4, {0x0, 0x1000}}, {0x1, 0x1, {0x2, 0x20}}, {0x9, 0x5a3, {0x1, 0x4}}, {0x7fff, 0x5, {0x3, 0x1}}, {0x5, 0x0, {0x0, 0x1}}, {0x6, 0x200, {0x3}}, {0x9, 0x1, {0x3, 0x2}}, {0x3, 0x9, {0x1, 0xed}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40}, 0x40091) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000920e1ac833d8", @ANYRES16=r7, @ANYBLOB="000328bd7000fddbdf25020000000c00080008000000000000000c00040002000000000000000c000200ffffff7f000000000c0008000400000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$can_j1939(r10, &(0x7f0000000280)={&(0x7f0000000200)={0x1d, 0x0, 0x2, {0x2, 0xff, 0x3}, 0xfd}, 0x18, &(0x7f0000000240)={&(0x7f00000006c0)="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", 0x1000}, 0x1, 0x0, 0x0, 0x4040040}, 0x400c004) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x6b8f, 0x1, 0x3, 0x1f, 0x9}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000013001d040000000000000000003f16293a2265c1e99e6f4327222e7444608697a40d101153c8cd062f3c03a8ecb77281b20b08c6f142743d614705b5c0a7049f6d4e9eea862a08e85c643c45b24190b3e0e6237933e507196307d954c416044d33a35a31358371a862d48e7bca16ed39d591b2ffed5da8e89012c979514dd6f13f0bbda0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0xf0}, 0x0) 03:31:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x202100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0x56, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83"}, &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0xff, 0x2, 0x5, 0x7, 0x4}, &(0x7f0000000380)=0x14) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001300b59500000000000000000a000000", @ANYRES32=r7, @ANYBLOB='/;\x00'/12], 0x20}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 03:31:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 252.554067][ T8003] device ip6_vti0 entered promiscuous mode [ 252.574147][ T8000] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 252.627138][ T8007] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:07 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x2c) socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0xfffc, 0xffff8000, @mcast1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d", 0x3}], 0x1) 03:31:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0xd}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:31:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0xfffffffffffffef1) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x121002, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, 0x0) listen(r1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) pipe(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getitimer(0x1, &(0x7f00000004c0)) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0xa, 0x4, 0x0, 0xf37}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth1_to_bond\x00'}, 0x18) socket$alg(0x26, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x25}}]}, 0x24}}, 0x4040000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, 0x0, 0x0, 0x0) 03:31:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) dup(r2) r4 = socket$inet6(0xa, 0x6, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) r6 = getpid() tkill(r6, 0x15) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x3, 0x51bf6ab0, {r6}, {}, 0x9, 0x10000}) waitid(0x1, r7, &(0x7f0000000180), 0x1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 03:31:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 253.033629][ T8038] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 253.045279][ T8040] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 03:31:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r4, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) dup2(r2, r8) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r10 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r10, 0x7004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r13, 0x7006) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000004c0)={0x9e0000, 0x9, 0x9, r13, 0x0, &(0x7f0000000400)={0x9e0907, 0x80, [], @p_u32=&(0x7f00000003c0)=0xfff}}) sendto$inet6(r14, &(0x7f0000000500)="fb583eabedcfa17cd605d7f49503bf36111fb92c3da911987577e96bd118b7a03ad2b49a51c00f1411d7cccab1f5b423e8d4263a6a5d08b934cf49c0c1b024bfe4cf15f5aa4b7ab285a1f11005b6631c4fbe5f5a1a679e9791f3b5ad098607f495e4ef55cd3e9ae39036d2c76450572a77e82adc55ef2c5b4bc66ef4f4ad54d61214410245a1107044", 0x89, 0x20008080, 0x0, 0x0) 03:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000041, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef, 0x0, 0x0, 0x6}]) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000008c0)={0x10000, 0x7, 0x4, 0x2000, 0x80000001, {}, {0x3, 0x8, 0xfb, 0x9, 0x5, 0x0, "f55ca1c2"}, 0x3, 0x2, @userptr=0x3, 0x8, 0x0, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_SET(r3, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x18, 0x3f9, 0x10, 0x6, 0x25dfdbfd, {0x1}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000800), 0x4) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000780)={0x1, r7}) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r14, 0x2289, &(0x7f00000007c0)) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f0000000280)=""/113, 0x71}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000480)=""/170, 0xaa}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/153, 0x99}], 0x6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup3(r15, r16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r17, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000130a010100000000002300000a0000050c00fb3f0000000000000004"], 0x20}, 0x1, 0x0, 0x0, 0x2000880c}, 0x4c800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) [ 253.204850][ T8050] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 03:31:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:08 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="7dabd6131d33", @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f00000001c0)={0x2, 0x5, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x4, 0xec}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r4, 0x7, 0x0, 0x6}, 0x10) [ 253.400945][ T8050] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 03:31:10 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:31:10 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r4, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) dup2(r2, r8) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r10 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r10, 0x7004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r13, 0x7006) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000004c0)={0x9e0000, 0x9, 0x9, r13, 0x0, &(0x7f0000000400)={0x9e0907, 0x80, [], @p_u32=&(0x7f00000003c0)=0xfff}}) sendto$inet6(r14, &(0x7f0000000500)="fb583eabedcfa17cd605d7f49503bf36111fb92c3da911987577e96bd118b7a03ad2b49a51c00f1411d7cccab1f5b423e8d4263a6a5d08b934cf49c0c1b024bfe4cf15f5aa4b7ab285a1f11005b6631c4fbe5f5a1a679e9791f3b5ad098607f495e4ef55cd3e9ae39036d2c76450572a77e82adc55ef2c5b4bc66ef4f4ad54d61214410245a1107044", 0x89, 0x20008080, 0x0, 0x0) 03:31:10 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r4, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) dup2(r2, r8) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r10 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r10, 0x7004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r13, 0x7006) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000004c0)={0x9e0000, 0x9, 0x9, r13, 0x0, &(0x7f0000000400)={0x9e0907, 0x80, [], @p_u32=&(0x7f00000003c0)=0xfff}}) sendto$inet6(r14, &(0x7f0000000500)="fb583eabedcfa17cd605d7f49503bf36111fb92c3da911987577e96bd118b7a03ad2b49a51c00f1411d7cccab1f5b423e8d4263a6a5d08b934cf49c0c1b024bfe4cf15f5aa4b7ab285a1f11005b6631c4fbe5f5a1a679e9791f3b5ad098607f495e4ef55cd3e9ae39036d2c76450572a77e82adc55ef2c5b4bc66ef4f4ad54d61214410245a1107044", 0x89, 0x20008080, 0x0, 0x0) 03:31:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r9, 0xc01064c7, &(0x7f00000002c0)={0x6, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000380)={0xa10000, 0x3ff, 0x7, r1, 0x0, &(0x7f0000000340)={0x9a091a, 0x2, [], @p_u32=&(0x7f0000000300)=0x4}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000180)=[0x45, 0x2, 0x1f1d5d18], 0x3, 0x400, r10, r11}) r12 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10001) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x581, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20080}, [@IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}, @IFLA_XDP_FD={0x8, 0x1, r12}]}]}, 0x5c}}, 0x0) [ 255.841736][ T8078] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.855629][ T8079] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) dup(r2) r4 = socket$inet6(0xa, 0x6, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) r6 = getpid() tkill(r6, 0x15) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x3, 0x51bf6ab0, {r6}, {}, 0x9, 0x10000}) waitid(0x1, r7, &(0x7f0000000180), 0x1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 03:31:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:10 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:31:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f3000820000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="1400030076657468315f766c616e000000000000"], 0x3c}}, 0x0) 03:31:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, 0x0, 0x102000003) setsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000780)={0x1, @null, @netrom={'nr', 0x0}, 0x9, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) 03:31:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:11 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208040, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0xa9d, @link_local}) [ 256.545839][ T8098] syz-executor.3 (8098) used greatest stack depth: 9600 bytes left 03:31:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$kcm(0xa, 0x2, 0x73) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], [0x0, 0x0, 0x2, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000014c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r3, 0x101, 0x1, [0x0]}, 0xa) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001240)={r3, 0x36, "120b1048afe3dea9040d6ae4e201527e1ce7ecbe057a30145eb2f85dcca3239925e5e7cec9bcdf944ae32aeadeb55e488579913b4e89"}, &(0x7f0000001400)=0x3e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001440)={0x200, 0x0, 0x0, 0xffff, 0x760b, 0x8, 0x1, 0xffffff81}, &(0x7f0000001480)=0x20) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0x0, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{0x0}, {&(0x7f00000005c0), 0x0, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720a", 0x7, 0x3e2d}, {0x0, 0x0, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 03:31:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) read(0xffffffffffffffff, 0x0, 0x57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000007400,mode=00000000000000000000004,mode=00000000000000000115244,mode=00000000000000000004000,mode=00000000000000000200001,mode=00000000000000000000002,mode=00000000000000000001030,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c65756a7f3d", @ANYRESDEC=r5, @ANYBLOB=',smackfsdef=,eth0,dont_measure,\x00']) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000140)="a28b0c5ca0f6f7d447aeb2f74133d006037a21dc4ca56f7fcf10bb6ecf0a374050ec52907fe088f8151dc7f571f0b852cc906d5a960c31d1ac175b6f854a2d5838aa5538f981901d1bf8d76f58ccd47105f379a8a250739e9b8e9bb4395ed4a1247ead633859f4e3de8a4c7affcbe7fcfda816c87bd815f0947dfe74eef8d2b5a5d936944446196ecaf6e7addd8d25a1ba06fa16f801ff82b2a0508604a51aee7c3fc9f14f99ed1e9e3a41e669c44461fe3d238437bc1f721629bbed8c1c152b4920180a29de802d2beda1ebadf42d816d4e06e090b8797055661f0a0055504501f135a74a") r6 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10, 0x1000) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000380)) 03:31:13 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @mpls={[{0x2}], @llc={@snap={0x0, 0x0, 'Q', "93e4c4"}}}}, 0xc) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./bus\x00') 03:31:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 258.991703][ T8134] input: syz1 as /devices/virtual/input/input8 [ 259.092895][ T8138] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 03:31:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7fff}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x24040840}, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) sendmsg(r1, &(0x7f0000001740)={&(0x7f00000001c0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)="161ff3b299be4dfb1fdd03030a59dc01343ef745c4c35b1fc5e09291af139e416f79581e84de18f6b5673f0b74bf36c2b48ab18c5cbe5ba070f0b22d990f3f7fc8a13fb3a495dc6c501981bfee76bae61c5f3544012aceab8f7a3c787873fcdfad564cee55d46335e6d9ca3a0af5f88d69dd83853ab4d5507dd0acaa7c8594d7804d5b710a05cd5fefe9ecd51840ed893a83628b90d6dec398e825", 0x9b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000300)="418f15acff5ddca0cac376efb737a670a882300c0f306d48d8621d8406aa3ee87db95be42fde435caa55244a09c9253a11c17421e36dc5cb01", 0x39}, {&(0x7f0000001380)="cfaa1c8c459a0661116a01dbe09b23f064e1501aa4673d92b029e5d4a66f38b0934306a2b54c68331cf25f439c279721e8edf869b54748f0ed1716e9be23a2bd2057b72550af9919a5a0d288b4ea904e9dac01f038d772e6e29b06fa08c10e409cc2dee11bed6e8aee242f0b5eb20084b88dfc2c6ec74408b5374cec598851743f025a0bebfefcfb977f2ffd537be9d747c038c19a9e96ad69df302640e3b2595b68eaf72361483ee1464fe145bbdf7e89e86472cd9edd37340c3f3a0c3b43b2ca47e3e91e82e7a0550518911edb94959b3250c4ccf5c01f267ff0f11ac14f", 0xdf}, {&(0x7f0000001480)="ed6936a5bfb65354a53b2b955c2179f6d7af028f8dfe39c997f055170193111928f2c042e6f6", 0x26}, {&(0x7f00000014c0)="6a1f2d187960de25ddb74af0e00a1deef391797108d3c1c8a0c892be70a78377f7776c78a8601e0e4d59de4f098d5aa90d6bcc488d6fd1d1961f244e064fccf2c23280083e893460b8ed08293be2bf619e53fc56ad41dc7c0d025434ec14efc3ea7746f785b9123e5233cc662e2996ac7cf12554a86953c331bc7669b758144f98a780b0ab21731d5029e389552ce82399bc1fae1503fa4f90512783756561c4f627c8f53326f06c6a89f1cf0d13586f28ddd6295d9038e9899ad6758648befc8366a950de3d64ee5b4609f924c9c02763f1dad6b5cbe3c59bad5ba658a85f9d117536", 0xe3}], 0x6, &(0x7f0000001640)=[{0xc8, 0x10f, 0x1, "c1faa6d9c8c3315f06bf9008f50090fa0cca9d85917d27f2c61eb27556fcb27f643c2e98ccf33418666dccf6f03de7beb9b6076928407a327122f99ecea015cc4f5a95f17f529e078c07b4c37ee8d0b6536290165157950ce357934631741597f4290f5fd8e9a5c0a552f46a3aa6e49b413977ecbb8e91f7217540e6e415fac46959b0f68bc8bfb5f39f9b00822089d949a389473c9661bd7978046757cf6efe0ebc4a3ed003d9996dffc2fc2ef6ff70d7"}], 0xc8}, 0x90) 03:31:14 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x18, 0x0, 0x0, 0x1000000) 03:31:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x109000, 0xb8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@can_newroute={0x54, 0x18, 0x10, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, r5}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}}, @CGW_SRC_IF={0x8, 0x9, r10}, @CGW_MOD_UID={0x8, 0xe, r11}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffa, 0x0, 0x2, 0x7f}}, @CGW_SRC_IF={0x8, 0x9, r16}, @CGW_FILTER={0xc, 0xb, {{0x2}, {0x2, 0x1, 0x0, 0x1}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8041}, 0x4000001) ioctl$UI_DEV_DESTROY(r0, 0x5502) r17 = open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x142281, 0x0) io_setup(0x0, 0x0) dup(r17) io_submit(0x0, 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r18, 0x0, r18) r19 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r19, 0x10, 0x0, 0x8020001) r20 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r21, &(0x7f0000000280), 0x1033b) fdatasync(r21) ioctl$EXT4_IOC_MOVE_EXT(r20, 0xc028660f, &(0x7f0000000200)={0x0, r21, 0xe}) readlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/12, 0xc) 03:31:14 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff000003214d56d0bf", 0x9, 0x38a2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x64101, 0x0) mq_unlink(&(0x7f0000000000)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000080)) 03:31:14 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 259.742301][ T8168] input: syz1 as /devices/virtual/input/input9 [ 259.860187][ T8138] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 03:31:14 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$kcm(0xa, 0x2, 0x73) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], [0x0, 0x0, 0x2, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000014c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r3, 0x101, 0x1, [0x0]}, 0xa) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001240)={r3, 0x36, "120b1048afe3dea9040d6ae4e201527e1ce7ecbe057a30145eb2f85dcca3239925e5e7cec9bcdf944ae32aeadeb55e488579913b4e89"}, &(0x7f0000001400)=0x3e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001440)={0x200, 0x0, 0x0, 0xffff, 0x760b, 0x8, 0x1, 0xffffff81}, &(0x7f0000001480)=0x20) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) socket(0xa, 0x80001, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0x0, 0x5bf8508d7b6e357e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{0x0}, {&(0x7f00000005c0), 0x0, 0xfff}, {&(0x7f00000000c0)="ee78dcb61a720a", 0x7, 0x3e2d}, {0x0, 0x0, 0xffff}], 0x800, &(0x7f0000000680)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@nodots='nodots'}, {@dots='dots'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 03:31:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000340)='./bus\x00', 0x412040, 0x204) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x1, @empty, 0xffffb2bc}, @in6={0xa, 0x4e24, 0x1800, @loopback, 0x3ff}, @in6={0xa, 0x4e22, 0xfffff000, @local, 0xff}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x5}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x650}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @loopback}], 0xcc) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:31:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000003c0)='veth1_to_batadv\x00'}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_macvtap\x00', r8}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r9 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r9, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r10, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 03:31:14 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000000)={0xa0, 0x0, 0x8, {{0x6, 0x1, 0x3, 0x0, 0x9, 0x476, {0x2, 0x10001, 0x8, 0x100000001, 0x2, 0x3, 0xc50, 0x0, 0x41c0342f, 0x9, 0x6, 0xffffffffffffffff, r3, 0x7, 0xffff}}, {0x0, 0xc}}}, 0xa0) 03:31:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x10000002}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x844, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0xffff}, 0x0, 0x10, r1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r2) syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="317d43f4080000002b18f8d1ca0045a42bada01483e212e0a1881942ab7ad007d8845841120000816ccc19c7fe0a1b25ce9f9ba5e49ebc798f90970677bc891e50f52d55b6333cd6495044fa99256d5f"], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xaa, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4bcda0eaa8d6ece2cadf17cd344e3ceacbda71497ede2a474e4c5df8cfaf904b5038d2f75e885c764a3a", 0x82, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d310"}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000300)={&(0x7f0000001000/0x4000)=nil, 0x7, 0x4, 0xf184dbdaf88591d1, &(0x7f0000004000/0x3000)=nil, 0x50a1}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) 03:31:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 260.216550][ T8191] input: syz1 as /devices/virtual/input/input10 03:31:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/551]) clock_gettime(0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000bfc0)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f000000c0c0)=0xfffffffffffffdc3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', r1}) r2 = socket(0x2000000011, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005740)=[{{&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a1c7c93a52722720b39ca818a6b71d062406dee2f77b71f5e90562be7a74835129934b2dc4597cab6834ae759c2b2a58deb17753c314ea46aed3dd3681593b"}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r6, 0x56, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83"}, &(0x7f0000000440)=0x5e) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r6, 0x8}, &(0x7f0000000100)=0x8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002100)) sendmsg$nl_route(r0, 0x0, 0x4000815) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000000)) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1e00000057b793be284e2989f88dd15aebff59102e758d4f14e414e4540d5e9355b9eb495cfa571453", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000240)={0x5, 0x1, {0x1}}) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:31:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x20000) dup3(r3, r4, 0x80000) [ 260.397044][ T8199] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 03:31:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 260.484682][ T8184] overlayfs: workdir and upperdir must reside under the same mount 03:31:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000003c0)='veth1_to_batadv\x00'}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_macvtap\x00', r8}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r9 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r9, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r10, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 03:31:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000003c0)='veth1_to_batadv\x00'}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_macvtap\x00', r8}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r9 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r9, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r10, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 03:31:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/28, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x2, 0x4, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:31:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x7, 0x581882) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff0001}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2404c0c5}, 0xc084) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) 03:31:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x5, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x4}, 0x10, 0x0, r1}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3, 0xfffffffe}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, r6}, 0x78) 03:31:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000003c0)='veth1_to_batadv\x00'}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_macvtap\x00', r8}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r9 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r9, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r10, 0x73, 0x5}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000780)={0x0, @bt={0x7, 0xfffff2c1, 0x0, 0x0, 0x7f28, 0x8, 0x316, 0x6, 0x3, 0x10001, 0x9, 0x0, 0x3, 0xfffffeff, 0x1, 0x20, {0x1, 0x101}, 0xfd, 0x9}}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 03:31:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x28, 0x3, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f00000000c0)={0x5c}) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000052008100e00f80ecdb4cb9020a00000401a10030810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x20004010) 03:31:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 261.250376][ T8236] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 03:31:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 261.292193][ T8237] overlayfs: filesystem on './file0' not supported as upperdir [ 261.295437][ T8244] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.384514][ T8243] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 4095 03:31:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x81, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 03:31:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x23}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xb}, 0x100) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000140081e400002c000500018701546f7aabca1b4e7d050100ebb37358582bdbb7d553b4e921556b3d5df500000000000000", 0x35}, {0x0}], 0x2}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000001c0)={0x9e0000, 0x10001, 0x0, r5, 0x0, &(0x7f0000000140)={0x9b0001, 0x971, [], @p_u8=&(0x7f00000000c0)=0x5}}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r8, 0xc0045004, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r9 = add_key(0x0, &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r9, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 261.426072][ T8243] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 4095 [ 261.506126][ T8243] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 4095 03:31:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:16 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42300, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x2007fff) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r6, &(0x7f00000002c0)=[{&(0x7f00000000c0)='d', 0x1}], 0x1, 0xc5c1) [ 261.589967][ T8253] BPF: (anon) type_id=1 bits_offset=11 [ 261.621581][ T8253] BPF: [ 261.647393][ T8253] BPF:Member is not byte aligned 03:31:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x81, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 261.668174][ T8253] BPF: [ 261.668174][ T8253] 03:31:16 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x402080, 0x0) mq_notify(r3, &(0x7f0000000180)={0x0, 0xfffffffe, 0x4, @thr={&(0x7f00000001c0)="d0795c2ae5ff4684ca21c862f3e36907d83b682a60433e4fabc00162b77524765ddde676b37218689ca5a83db4ccb440c3ba8bea34243718fc7eca6be6e4f70bb4e95882cdbd0829ba3ab77254ddaa93b5999c3184ca33d68cde00cda4f9ae253c48879e07c4d82a8cd98c1ddaea74a9b97439c56c78ff3cf6ef9c08c7", &(0x7f0000000100)="13359d93cf11fe1e9cb5d437e7af1640c2e4cc1c90efcd373d2c6cd2bfe4168363001a7773fca4023dc133f151236a173e15c394a5e330db2e8f866fb837f9465a7a2c5e8c8c086100f31e22517552f52aa160be90684bef5029aead8f5c79cf4e4b5b202389"}}) 03:31:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 261.894756][ T8271] BPF: (anon) type_id=1 bits_offset=11 [ 261.951998][ T8271] BPF: [ 261.966131][ T8271] BPF:Member is not byte aligned [ 262.040664][ T8271] BPF: [ 262.040664][ T8271] 03:31:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="2f0000001c00fffffffffffffffe000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05042abd7000fddbdf254b0000000400ec000a000600bbbbbbbbbbbb0000"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x8c0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000100)={0x20, r6, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup3(r14, r15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r16, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x9000}, 0x48800) r17 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) accept$packet(r17, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r6, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2c}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x5}]}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x8}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40810) 03:31:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:16 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x20d25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x1, 0x4000000) [ 262.282837][ T8288] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 03:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 262.378563][ T8291] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:17 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400070500900f000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c000200080005000000009f0f98b88b510fe2eb6dce3a3df6cbee7fabbf8af45a3a38a0935d22e7ce3675cff55c3b086ac0b9820700000061444cf65f323fc04f63a49e0400000000000000a335"], 0x38}}, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140), 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='.request_key_auth\x00', 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000200)={0x2, 0x22, &(0x7f00000001c0)="ec3f2ec84ef0116bea9fd99e268176dd2d49ab8b26d4cf2bcad5fb", {0x3ff, 0x8, 0x30314752, 0x1, 0x1, 0x40, 0x5, 0x2}}) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x49249249249278c, 0x0) 03:31:17 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:17 executing program 1: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x16f1c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=r2, @ANYBLOB="c8aa27d0bf2eb6ad052ef25ec714e4896e267d961c9bca18742ac6f870db1db8f96c7973ecf468b562a204096c7478ba6bba385e6e4d7cb10582c67687b6e7ee06e9a325b00c7b6b17cc"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9004b000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) syz_open_dev$mice(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000880)) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000e228eed15eab6f7aa565551e38570dd4000000000000", @ANYRES32=r28, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff00000000090001006866e46caa639e23865a020000001700f8192ce8fe8b3343e47b961b4bdad31c45b1a9c6fd0112c0b766444f94c31989a959f84c71803b9984636014a23e444d2b00"/96], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20bedb021000050700"/20, @ANYRES32=r33, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r33, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x8040014) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000ff0700270d000000000000000700000100b32f5494b52ab7f657dc48251f7961d47b0e930723c31728775525399955a2d6e34121c51ead33aa93bc0fe7e76a2d9a966d1c6ad9efd677abbe27737bb430424f1ce501ca22048f15c184c2514381be94d2c57e8c2bf151dc4959babb3c947d2b31f49dbfebb1a9eef5dda798c23766a4fb6ba92ff8", @ANYRES32=r38, @ANYBLOB="00000000000000000f00000008000100627066001800020006000400010000000c0005000900000000000000"], 0x44}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r43, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r43, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x1318, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x5}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x12e4, 0x2, [@TCA_MATCHALL_ACT={0x123c, 0x2, [@m_tunnel_key={0x1024, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x18c, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xffffffffffffff04, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6055d371, 0x3, 0x2, 0x401}, 0x2, r18}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x7, 0x694, 0x8}, 0x4, r23}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1, 0x3, 0x1, 0x7}, 0x4, r28}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x7, 0x101, 0x4e}, 0x4, r33}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x8, 0x8, 0x5, 0x8}, 0x0, r38}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc478, 0x1, 0x8, 0x6, 0x3}, 0x2, r43}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x5, 0x6, 0x10000, 0x400}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0xa3, 0x8, 0xecb, 0x62}, 0x2}}]}, {0x76, 0x6, "29b8a5a9490e933928a6ae33cd9690c1bc8f691f5d0f4225116144f06189dde63985dcdb7fc672cb2ded7245fc8899d377d10ec0b629d41bcfacf8fc84b71281fe72630fd6cb03939de57c41e6c1eb5a96df14561300cf4d326c530663bc909ea7303c8ce6f1ed7a740442effe521852ef4d"}}}, @m_simple={0x88, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x100, 0x4, 0x80000001, 0x3}}, @TCA_DEF_DATA={0xa, 0x3, '\\_em1\x00'}]}, {0x4e, 0x6, "926a1792538b3c6f2e9dfd185c2fb22ada8dbe62c0975b7a487d1d57a2996aa4ff3dfbf2f6a5a6ebbeef99cd7f0af07d905f36466f2121f6c5337005976c748c40be9492587a50c66992"}}}]}, @TCA_MATCHALL_ACT={0xa4, 0x2, [@m_sample={0x74, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x800}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x67c, 0x20000000, 0x8}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2bc}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffca}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x6e3, 0x5, 0xff, 0x3}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}]}, {0x6, 0x6, "43ac"}}}, @m_xt={0x2c, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x12, 0x6, "28ea8fd70a8eb80939e707f161da"}}}]}]}}]}, 0x1318}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup3(r44, r45, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) connect(r46, &(0x7f0000000600)=@phonet={0x23, 0x7f, 0xfd, 0x7f}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r47}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r48 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r48, 0x8933, 0x0) sendmsg$can_bcm(r48, 0x0, 0x0) sendmsg$can_bcm(r48, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000793206da478d0ba3b8f5ca34f33a5a58b28976ce165928201cb082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b00000000000000000000034b29da7b833f7fe20eec1595e7adc5206aae75d287dda08644b765865317242176c216e543af65ff6e09d6c6c6ba825f370afa9e2f520cf4da44e3ab1f2e8c3e86a3015acd1141edecacd6d510c6d851a3cc9a394dacb54"], 0x80}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYBLOB, @ANYRESDEC]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) r49 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r49}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) 03:31:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r7, 0x800c5011, &(0x7f0000000240)) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="9b3bffff000000000000a37b8bac0c0e5539bad35945cfaa3ee29402a40aff983898c331c76a2d461f0af4c7d67d9b"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 03:31:18 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 264.227875][ T8326] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.282049][ T8326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:19 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr="1400000000000000000000001a8300"}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x4}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r1, &(0x7f0000000300)) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4082, 0xff2}, {&(0x7f0000000100)}, {&(0x7f00000014c0)=""/86, 0x56}, {&(0x7f0000001400)=""/139, 0x8b}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xe) 03:31:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 264.830721][ T8357] fuse: Invalid rootmode 03:31:19 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x54bc4cce}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x400000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="030a8a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe9f, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x2d, 0x2}) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)="049507c1f59f3b7ef382d080e6c41ed90b9509be37f23a269bc8dd3bdb1e8708a7ed1ffec9bd8141b8b4499d1d11723faf8259d657698fce49619b4991bde372281df80088bba5bfd184399b1b74fff1af91547a0e6fc62f1bd9ac83a570b2bf65fbe9e5350ce15911a98568b74e94ab77a61316827f06d78aaa710f761139850b2542013f6a617d84fde09ce82ca127d31135978764c7a6910a0b78cd19933b2c673553e2c6263d946fbd1a686fdf2c9f98beac2831", 0xb6, r0}, 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r14, 0x4020ae46, &(0x7f00000004c0)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000000240)={0x4, 0x2, 0x4, 0x40, 0x4, {}, {0x5, 0x2, 0x9, 0x81, 0x6, 0xf8, "a25e8139"}, 0x9, 0x4, @fd=r11, 0x10000, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000440)={@mcast1, 0x2, 0x0, 0xff, 0x9, 0xaca7, 0x1}, &(0x7f0000000480)=0x20) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32=r3, @ANYBLOB="080001009b1f2b2a278fa22e5711468a2efd338857d227a9f54018e775c47898ddd33d95c5a0a6810d44006c08f00678d200000000000004009d7ff24529b5794302516b94a49000022f698dc4d68d42864282726c55110f8d2fd5417dacb38bfbc76b47ee43dfc50673f3c7faabc3d09ad0dbce5508d5de3ef519abf2de3aab24626997ca0de0d8dd47408bc265e189c120a575945c5d1bb88661644beab04fc6934f", @ANYRES32=r16, @ANYBLOB], 0x40}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:31:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r1, &(0x7f0000000040)='0', 0x1) readlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)=""/242, 0xf2) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001dc6856e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800", 0xffffffea}}, 0x1006) creat(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000000c0)=0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000300)=""/132) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$ax25_int(r9, 0x101, 0x4, &(0x7f0000000100)=0x8, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 03:31:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 265.876924][ T8364] bridge1: port 1(dummy0) entered blocking state [ 265.891695][ T8364] bridge1: port 1(dummy0) entered disabled state [ 265.918676][ T8381] FAT-fs (loop1): bogus number of reserved sectors [ 265.928297][ T8364] device dummy0 entered promiscuous mode [ 265.951698][ T8367] device dummy0 left promiscuous mode [ 265.957936][ T8367] bridge1: port 1(dummy0) entered disabled state [ 265.960579][ T8381] FAT-fs (loop1): Can't find a valid FAT filesystem 03:31:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x16f1c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=r2, @ANYBLOB="c8aa27d0bf2eb6ad052ef25ec714e4896e267d961c9bca18742ac6f870db1db8f96c7973ecf468b562a204096c7478ba6bba385e6e4d7cb10582c67687b6e7ee06e9a325b00c7b6b17cc"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9004b000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) syz_open_dev$mice(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000880)) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000e228eed15eab6f7aa565551e38570dd4000000000000", @ANYRES32=r28, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff00000000090001006866e46caa639e23865a020000001700f8192ce8fe8b3343e47b961b4bdad31c45b1a9c6fd0112c0b766444f94c31989a959f84c71803b9984636014a23e444d2b00"/96], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20bedb021000050700"/20, @ANYRES32=r33, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r33, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x8040014) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000ff0700270d000000000000000700000100b32f5494b52ab7f657dc48251f7961d47b0e930723c31728775525399955a2d6e34121c51ead33aa93bc0fe7e76a2d9a966d1c6ad9efd677abbe27737bb430424f1ce501ca22048f15c184c2514381be94d2c57e8c2bf151dc4959babb3c947d2b31f49dbfebb1a9eef5dda798c23766a4fb6ba92ff8", @ANYRES32=r38, @ANYBLOB="00000000000000000f00000008000100627066001800020006000400010000000c0005000900000000000000"], 0x44}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r43, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r43, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x1318, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x5}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x12e4, 0x2, [@TCA_MATCHALL_ACT={0x123c, 0x2, [@m_tunnel_key={0x1024, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x18c, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xffffffffffffff04, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6055d371, 0x3, 0x2, 0x401}, 0x2, r18}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x7, 0x694, 0x8}, 0x4, r23}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1, 0x3, 0x1, 0x7}, 0x4, r28}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x7, 0x101, 0x4e}, 0x4, r33}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x8, 0x8, 0x5, 0x8}, 0x0, r38}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc478, 0x1, 0x8, 0x6, 0x3}, 0x2, r43}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x5, 0x6, 0x10000, 0x400}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0xa3, 0x8, 0xecb, 0x62}, 0x2}}]}, {0x76, 0x6, "29b8a5a9490e933928a6ae33cd9690c1bc8f691f5d0f4225116144f06189dde63985dcdb7fc672cb2ded7245fc8899d377d10ec0b629d41bcfacf8fc84b71281fe72630fd6cb03939de57c41e6c1eb5a96df14561300cf4d326c530663bc909ea7303c8ce6f1ed7a740442effe521852ef4d"}}}, @m_simple={0x88, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x100, 0x4, 0x80000001, 0x3}}, @TCA_DEF_DATA={0xa, 0x3, '\\_em1\x00'}]}, {0x4e, 0x6, "926a1792538b3c6f2e9dfd185c2fb22ada8dbe62c0975b7a487d1d57a2996aa4ff3dfbf2f6a5a6ebbeef99cd7f0af07d905f36466f2121f6c5337005976c748c40be9492587a50c66992"}}}]}, @TCA_MATCHALL_ACT={0xa4, 0x2, [@m_sample={0x74, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x800}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x67c, 0x20000000, 0x8}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2bc}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffca}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x6e3, 0x5, 0xff, 0x3}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}]}, {0x6, 0x6, "43ac"}}}, @m_xt={0x2c, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x12, 0x6, "28ea8fd70a8eb80939e707f161da"}}}]}]}}]}, 0x1318}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup3(r44, r45, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) connect(r46, &(0x7f0000000600)=@phonet={0x23, 0x7f, 0xfd, 0x7f}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r47}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r48 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r48, 0x8933, 0x0) sendmsg$can_bcm(r48, 0x0, 0x0) sendmsg$can_bcm(r48, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000793206da478d0ba3b8f5ca34f33a5a58b28976ce165928201cb082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b00000000000000000000034b29da7b833f7fe20eec1595e7adc5206aae75d287dda08644b765865317242176c216e543af65ff6e09d6c6c6ba825f370afa9e2f520cf4da44e3ab1f2e8c3e86a3015acd1141edecacd6d510c6d851a3cc9a394dacb54"], 0x80}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYBLOB, @ANYRESDEC]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) r49 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r49}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) [ 266.137916][ T8381] FAT-fs (loop1): bogus number of reserved sectors [ 266.151302][ T8381] FAT-fs (loop1): Can't find a valid FAT filesystem 03:31:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x16f1c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=r2, @ANYBLOB="c8aa27d0bf2eb6ad052ef25ec714e4896e267d961c9bca18742ac6f870db1db8f96c7973ecf468b562a204096c7478ba6bba385e6e4d7cb10582c67687b6e7ee06e9a325b00c7b6b17cc"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9004b000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) syz_open_dev$mice(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000880)) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000e228eed15eab6f7aa565551e38570dd4000000000000", @ANYRES32=r28, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff00000000090001006866e46caa639e23865a020000001700f8192ce8fe8b3343e47b961b4bdad31c45b1a9c6fd0112c0b766444f94c31989a959f84c71803b9984636014a23e444d2b00"/96], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20bedb021000050700"/20, @ANYRES32=r33, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r33, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x8040014) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000ff0700270d000000000000000700000100b32f5494b52ab7f657dc48251f7961d47b0e930723c31728775525399955a2d6e34121c51ead33aa93bc0fe7e76a2d9a966d1c6ad9efd677abbe27737bb430424f1ce501ca22048f15c184c2514381be94d2c57e8c2bf151dc4959babb3c947d2b31f49dbfebb1a9eef5dda798c23766a4fb6ba92ff8", @ANYRES32=r38, @ANYBLOB="00000000000000000f00000008000100627066001800020006000400010000000c0005000900000000000000"], 0x44}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r43, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r43, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x1318, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x5}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x12e4, 0x2, [@TCA_MATCHALL_ACT={0x123c, 0x2, [@m_tunnel_key={0x1024, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x18c, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xffffffffffffff04, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6055d371, 0x3, 0x2, 0x401}, 0x2, r18}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x7, 0x694, 0x8}, 0x4, r23}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1, 0x3, 0x1, 0x7}, 0x4, r28}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x7, 0x101, 0x4e}, 0x4, r33}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x8, 0x8, 0x5, 0x8}, 0x0, r38}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc478, 0x1, 0x8, 0x6, 0x3}, 0x2, r43}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x5, 0x6, 0x10000, 0x400}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0xa3, 0x8, 0xecb, 0x62}, 0x2}}]}, {0x76, 0x6, "29b8a5a9490e933928a6ae33cd9690c1bc8f691f5d0f4225116144f06189dde63985dcdb7fc672cb2ded7245fc8899d377d10ec0b629d41bcfacf8fc84b71281fe72630fd6cb03939de57c41e6c1eb5a96df14561300cf4d326c530663bc909ea7303c8ce6f1ed7a740442effe521852ef4d"}}}, @m_simple={0x88, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x100, 0x4, 0x80000001, 0x3}}, @TCA_DEF_DATA={0xa, 0x3, '\\_em1\x00'}]}, {0x4e, 0x6, "926a1792538b3c6f2e9dfd185c2fb22ada8dbe62c0975b7a487d1d57a2996aa4ff3dfbf2f6a5a6ebbeef99cd7f0af07d905f36466f2121f6c5337005976c748c40be9492587a50c66992"}}}]}, @TCA_MATCHALL_ACT={0xa4, 0x2, [@m_sample={0x74, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x800}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x67c, 0x20000000, 0x8}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2bc}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffca}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x6e3, 0x5, 0xff, 0x3}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}]}, {0x6, 0x6, "43ac"}}}, @m_xt={0x2c, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x12, 0x6, "28ea8fd70a8eb80939e707f161da"}}}]}]}}]}, 0x1318}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup3(r44, r45, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) connect(r46, &(0x7f0000000600)=@phonet={0x23, 0x7f, 0xfd, 0x7f}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r47}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r48 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r48, 0x8933, 0x0) sendmsg$can_bcm(r48, 0x0, 0x0) sendmsg$can_bcm(r48, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000793206da478d0ba3b8f5ca34f33a5a58b28976ce165928201cb082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b00000000000000000000034b29da7b833f7fe20eec1595e7adc5206aae75d287dda08644b765865317242176c216e543af65ff6e09d6c6c6ba825f370afa9e2f520cf4da44e3ab1f2e8c3e86a3015acd1141edecacd6d510c6d851a3cc9a394dacb54"], 0x80}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYBLOB, @ANYRESDEC]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) r49 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r49}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) 03:31:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x16f1c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=r2, @ANYBLOB="c8aa27d0bf2eb6ad052ef25ec714e4896e267d961c9bca18742ac6f870db1db8f96c7973ecf468b562a204096c7478ba6bba385e6e4d7cb10582c67687b6e7ee06e9a325b00c7b6b17cc"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9004b000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) syz_open_dev$mice(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000880)) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000e228eed15eab6f7aa565551e38570dd4000000000000", @ANYRES32=r28, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff00000000090001006866e46caa639e23865a020000001700f8192ce8fe8b3343e47b961b4bdad31c45b1a9c6fd0112c0b766444f94c31989a959f84c71803b9984636014a23e444d2b00"/96], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20bedb021000050700"/20, @ANYRES32=r33, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r33, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x8040014) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000ff0700270d000000000000000700000100b32f5494b52ab7f657dc48251f7961d47b0e930723c31728775525399955a2d6e34121c51ead33aa93bc0fe7e76a2d9a966d1c6ad9efd677abbe27737bb430424f1ce501ca22048f15c184c2514381be94d2c57e8c2bf151dc4959babb3c947d2b31f49dbfebb1a9eef5dda798c23766a4fb6ba92ff8", @ANYRES32=r38, @ANYBLOB="00000000000000000f00000008000100627066001800020006000400010000000c0005000900000000000000"], 0x44}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r43, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r43, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x1318, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x5}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x12e4, 0x2, [@TCA_MATCHALL_ACT={0x123c, 0x2, [@m_tunnel_key={0x1024, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x18c, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xffffffffffffff04, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6055d371, 0x3, 0x2, 0x401}, 0x2, r18}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x7, 0x694, 0x8}, 0x4, r23}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1, 0x3, 0x1, 0x7}, 0x4, r28}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x7, 0x101, 0x4e}, 0x4, r33}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x8, 0x8, 0x5, 0x8}, 0x0, r38}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc478, 0x1, 0x8, 0x6, 0x3}, 0x2, r43}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x5, 0x6, 0x10000, 0x400}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0xa3, 0x8, 0xecb, 0x62}, 0x2}}]}, {0x76, 0x6, "29b8a5a9490e933928a6ae33cd9690c1bc8f691f5d0f4225116144f06189dde63985dcdb7fc672cb2ded7245fc8899d377d10ec0b629d41bcfacf8fc84b71281fe72630fd6cb03939de57c41e6c1eb5a96df14561300cf4d326c530663bc909ea7303c8ce6f1ed7a740442effe521852ef4d"}}}, @m_simple={0x88, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x100, 0x4, 0x80000001, 0x3}}, @TCA_DEF_DATA={0xa, 0x3, '\\_em1\x00'}]}, {0x4e, 0x6, "926a1792538b3c6f2e9dfd185c2fb22ada8dbe62c0975b7a487d1d57a2996aa4ff3dfbf2f6a5a6ebbeef99cd7f0af07d905f36466f2121f6c5337005976c748c40be9492587a50c66992"}}}]}, @TCA_MATCHALL_ACT={0xa4, 0x2, [@m_sample={0x74, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x800}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x67c, 0x20000000, 0x8}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2bc}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffca}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x6e3, 0x5, 0xff, 0x3}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}]}, {0x6, 0x6, "43ac"}}}, @m_xt={0x2c, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x12, 0x6, "28ea8fd70a8eb80939e707f161da"}}}]}]}}]}, 0x1318}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup3(r44, r45, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) connect(r46, &(0x7f0000000600)=@phonet={0x23, 0x7f, 0xfd, 0x7f}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r47}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r48 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r48, 0x8933, 0x0) sendmsg$can_bcm(r48, 0x0, 0x0) sendmsg$can_bcm(r48, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000793206da478d0ba3b8f5ca34f33a5a58b28976ce165928201cb082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b00000000000000000000034b29da7b833f7fe20eec1595e7adc5206aae75d287dda08644b765865317242176c216e543af65ff6e09d6c6c6ba825f370afa9e2f520cf4da44e3ab1f2e8c3e86a3015acd1141edecacd6d510c6d851a3cc9a394dacb54"], 0x80}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYBLOB, @ANYRESDEC]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) r49 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r49}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) 03:31:21 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40140, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x589240) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 03:31:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002380)={0x10c4, 0x32, 0x300, 0x70bd2d, 0x25dfdbfe, {0x16}, [@generic="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", @generic="6cec6c612653e73bd1c34e8c6dc68ef8d481f65dd874a47ac755276f663efce2e2a573a1630b6540392f4421e4376a127de1589442f77ea6ea121a618c3bd8f7bfcb8b73ff6cf42a7693e5ba4491ac60a6af0aa942eb695a78d9e9b27d421c8c94e19332e3ccba41437c95fde3bab3047973b9084fd13899ae83c1bbd62f904ee59ab971becb33b263ac17b947852472fc8e64fec0b38ed3fcb9ea20", @typed={0x14, 0x6, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}]}, 0x10c4}, 0x1, 0x0, 0x0, 0xc0000}, 0xd0) gettid() 03:31:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:21 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x1000000000, 0x33, 0x0, 0x20502d, &(0x7f00000000c0)) 03:31:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 266.999437][ T8414] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.017681][ T8396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:21 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000200)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x242200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000140)=0xfffffffa) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000080)={{}, 'port1\x00', 0x0, 0x0, 0xa1, 0x0, 0x0, 0x7fff}) [ 267.162201][ T8404] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.180516][ T8422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 267.296899][ T8433] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.371940][ T8428] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.396803][ T8405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.737947][ T8396] fuse: Invalid rootmode 03:31:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x212dc1, 0x70594b0600748437) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="3300000003000000000000000000050000000000000012000000000000002f6465762f696e7075742f6576656e7423000056f186ab4e6abbc0eceb3453fb38fd297c9b494edc56d97b8c48ef9fe6b1c0d03867fa01ea31ce55265e2e900a8be9e9cf5e75e1897cf2155b0ac92f605ee2948d2360c1da020000"], 0x33) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000080)=[{{0x77359400}, 0x5, 0x2, 0x3}, {{0x77359400}, 0x17, 0x0, 0x2}, {{r5, r6/1000+30000}, 0x1f, 0xfc00, 0x800}, {{}, 0x11, 0x9, 0x5}], 0x60) ioctl$EVIOCGABS20(r0, 0x80284504, 0x0) 03:31:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000002b40)) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2d5) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x80000000) bind$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) dup2(r6, r5) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0xf000000, 0x0, 0x0, r6, 0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) [ 268.036143][ T8404] fuse: Invalid rootmode [ 268.165324][ T8405] fuse: Invalid rootmode 03:31:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x4b, 0x0, "881bee1d8531ea58500ed108cf68c4cab0b4b2086212b9d749638dd3a2b086dfbb79dbd5de3179319899722c8f1820ef4dc7d4223056cc524acc1201ce3bf865d9ae71f29f64668d8da1ec1412ee7560"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000025c0)={'wg2\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002600)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000000)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)) 03:31:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"92bd76cfa26f619d551f0fb54c546eaf2ef219fe846c4e00940764efbc36dea08f7fbd94bbaeb54ee6e99f8943a3e296982c178929edf5b3d2b43a927e51319db49b0fd7db1f837084923cb31bcb6ce646be629df846c4ca2a5306c6c016dead1f0dc0f35ac28a6fb2ab27ac784a48026b7a6f58b3ffb735a3698770e27758c7fb7e535b118abbe103b7d209d9d6f8bd0e8de5a7dce13fc2b6717370d7deb45831868317658ae474aa35fc3882cb6c7fee012124b257e4cd6e5e86a6800d814027edc7b758ca42bdbd95cd8748af78d463916c9ef83da78959555702bc78642a4f18a22d04d1459fdd70fdfa31987d09dbc7a16f3246d4d2535ca6672c779deb9963c69610ee8a8d6bec404b0a969d9d0fcb668712b3c83ad1e1366373ad7ae703748efe09b54e5f8c64890aeef4b5111c52891ac961530acac30ea5186c18827654c5f1fadb15c0b0a66100652a629b36a42fe8c9fbbb132f56d7ac3f582f7f06cf362e8ea6ea16429cc687b06a150e68130d7f63468b20b6ca718b59a158e691f6ca05a97a967acd3214456eb352e9e529c93b14080f58a1ef707fb0ffadb95045ea98d17ed5e986c157cedb5591b3244cbfe506a55e8275674c2a36127b7f4df78712b00f7540edbb43e8586ea0281d29ad2e52f5c6aab977b38ca5ef0f91e7a4365140b181f7a7b7e4969300dfe78f3856f29c957dc4b8bff96f04a9970ec8e6cf94767fa513c998280d3c487382d31b90e1cc8cac7a0ba47ca334b315202231b91f05c8226380d8fb51da8262ca7782ab918a8e5c84969b0d1fa7a13621feb700565d27d0a77f9e44a93bf9c6f5f87b638f49b011680fbed36a4f05c1f459ac73d1582b9910323f0b2400ae085d7220cebb9adda77f1da68b82be8f0aa48d26a7c82e1995720a5654b52e3c37f112a87ff3f29e2e692f07c493969f510685f501a45a977993ebdea38b4b1de6f478b2e2e3df9649ff3c8d8818e5b903b1c0e43f19a79014102e9d13c5757e14e7fabd4f3b12674519a9742c265fb0369ba67184bfb90ed7c9618c808d639ead1d1fcd4b12327f7337681a28bc744859106d134fbc7d810a27f9b5f77b3b71288510ea0b82eb5a4c1371503ea91bbd899a6f9ad2e8ab0e4a690fd82cc453ad8778b28fd0b25cad517cb9d8dab7ca3fadb1e31aafaf63cf2e3af593953eb725aa11e99f26339d32f9230326057121d9e46059bf11747dd43e7d55500ade00eda3d1bfbf34858421656af268a27fd17b950cd1001fd770e93d34e3a6b1797774a027f61741702a81245f3618fb6c2247beae46d89a7acf085ede0f90082abef83a87aab4deca9f16aaa9eac28ae2e47a9dedc3aee07189caac8b9b03153882fac76cc4cd63a36033b1cadaa0286d67ce64a6ddc5c3f9b6a9e2134bbdb99bd9b19a1cc56fac98c8c86679b9d10b318c1158fd620a661d910769f9f9c0e8031206fb7d5c2cf85561db03808e46df2d8eb6f0767d97fdbc92619a3acfb5389617bbe6a7c41dc924de71b804e0c365d2b4623e6f1de8e01063dda4f8339d6e6eb7a9263de9390c4c45e094e6faee039ae84f3473f8b8349cb24245c3bc2b3341ba945bb77be9a0de012a4e4921d1f33e91160dc60379de3a4da784e542edba7d0233450d8e7d92a966cd6ed3cff1c5581bad969edef76e9e98fb28a3fe7bc23766e83db729aa67e32be1716e9ce3fb572f7fec93341e8537f53927dde8f6e68b91edd70f0e91697a4e3049ca322786d4c78d9f54926c9691bdf5a5bb212e5557aa9ebf774e5db8b597e412121a1050503a2ab81f12c6140730425c51575c5c564e7305d0af45ed46b3da07a68782d8cdbd15b7bc619c46a0e676eb321da20b55aca29deb33cdd30f23d77b44aefbdb97474e578c1849dd8233b53b19906150c970627f5d3d69fb1390d6150d125c5ae3b610b9945039f689ce4f078d9bf26a3e0b11d5445e033b1ff6ff56b613fad44eff432fcb524ed24bec4c935e214d9646eb188ec055d42b3be79f233dbd1ca484bcafe528273e2df57994076366652f7d7dc6bf7f3e042b0bd0911f2bc904ece3104b4896763b1ee5b7695ec6bea6c1fb44d351ac5268a40a585ba319468a75b80626f9a9102d69da648b642d70e3a1fe4868b4966cd3ddc113e155dcd31c9b779f694d0650e9d787bef5c222a2233a0e4875b163d4f090b41ddbeb4614e23f41d0eb60c87f90b676106066a3aa9dba5bc884817c8ac53fa7d39740c5d24610722411497bb0f6c689b906eac6016796b448e16a1cfcc5e2a54b992ff5ea9b92dcdac95fe267a3868c1bfad00fcdfb5f6ceab28e16c1488e5764d2d096d37b20f8f5fc8752dc5bbfcd809139256b4b91ec0ae6ebf4e91c73b0bda550742187204aa92988aba836e48e198b9757db2c8a5c2de3eccf62348b72d50d7b0152690018ccb13ab73872a0de4e1554db57fd46a6786c03c4801719200f06b28097b1e552115299552531a2f2b2dd40e506000777ec4c348726a2d7cfa7d25e341e363cbdacde07928eda7175bc3c84545796540260dc2176b0b8cc03692f635f059d7b6a8e3509e681592786ed45b8d33dfb6dd02ea8fa6e5ae80b05a65a2a99ca307182e968d913e82157fd9c795262f4279ebb11e38997d968ac5e6dcc1805d752b7d1df00017ce210cc13e7a7eb865247f1e04fe0990f2754e93a6623a05791a6c91c81a16ef0b307e975cd4f04ed39dfd1cc9b93e7bb20af6be3a4fcd5e82046e2d93b6272033dc69fa666f9bfe0d5725090ac2987c515a34975642f99aab33510416de7773c0858bd59c2dd9b16f3bda80b29a1f698bb739297dda4cc67d52c4b46eaa73856125363066ca365d4ce2df8d06ba013ef29516d8991d51bfe02ab85c427d1755cc653975164af36c59a4eb4b9836b5e4597b9e64207db674e584479644da97298b1ce9d846cc8f52206c699c03ee0e25c4f266480e1905eff5eb2b373f728510a9bc3c36f910b879b7d6c2eb9eb9efe45e7c5e26adef256267e909f3d245ee9d980b1f06a5330efbb28126100479163d56d73c4eaeed3ee00689188c2ccb0a9199fdecbfa9accc64af44c0292a1021ef9b5f2aebd0c0e15d6334a52f5dee40e98b2e73924ea8fc3d74fb7fb2bbaa67f6fc81f6ceb3f95eeaa7b684f2a5a0c0bef699b30656f353e67a613a1faf3fcfe388597b0222b92736e9213b69d07b0f4d2f37b40132817ca38b36719562cd59b2172850420abbc17875bee78a2faf34cbb250edf8615292df62b8d08b2a713a1d89051c66c5edfb0892f9a66806bbe2396b8389734575bb6bf4b9eeaf1d1506ef3afcbefad8b1f488dd3eb19ab12d735088ef118165d227565ff662a9fc02bb078ad73936b42ef3fa5d2b929da98f2318c20593a9fa76346adbcd292001946d599914db45a99b78ff559a37df0365077e52e95f9b12fa7a62bfbd562b76ac71e0302aae37254c465917b66cfebfa7a16061a0df04b365f700afed20563d9677ce7005f45a7f103949a290789da2cbb23617f953254932b1c40f16d499f0bf41b334453d69688108dd00e7030239c62ecb1406f0c7d723080ad4e63e05230ef6c15825f5fe50ffdffeb7f964054b99fd9d9e8122c6a1a6a9dedf9ab7f24cb82b9615f6f8344b5aed4e12c3bcf759a1e50aa314eab894af9f6a346d7a68f226256df0a4acf75d924c38ceb97e5d59909a7804712d15b51f0f417baccbc844c26c65e59fb7baaec78207810842a5171358776cb44c4f71a79b5daf38673ad46f738c846069b417b0eb19ff13637e0a98cde87682fd221228fda95bcf363bbd019adc60b9215da418ea605deae4959dfbbd2bac7c51a747ddc5fe3feaa20ba8af8c0fdcbfd78ce3d8d85ee9a9e0f2ac2c341fd99f1c999d7e0bebdad8b08d06b909190d5447f2127812b85d27a2f154fb40dbb110f4e70634f5b821d1002d125ba5ba2a4ee2c198b8806b4f7a058be363e871efcbc844974d2d44fa27ac1fbfa380ea1f854fd6b000915185548d6d930d77123fd8fd4f379f4167bf5ce35c2719857d642e171d61cbe6888b6fd74ae4017354a5a4a5df88da35c77f404ed11ab352a19064b337d1869774f06326eb67899e2ec6c398191d4196f4b051837d265130d18c792b123d7cb02e4745a07df6b698ef100dd3bf39d31cefc3edc28093017808e5257dd5d416b1cae80d59f769305213bb824a873fcb7f3a66b094e09848f347f2e5b315c64bd81319c2785b9adbb85e056069c1f31843a42c12d9e2970975cd34a4d4c635166d518602b7b3f21e376bf26cef6afc9cead265b34329adc6eb80f66f581a335c9e1d7e8ecfcfc4c3cc076af943a6379fb920586fc043225b326887d4263754c096dfe572b55eeb61d9a8e362ba990971c4a06869ee7e1ce4c0ab676d3265d0406c524eb25f1d1255e4997454e5ee3079c6bb6ec964fa49dac2cb7a9b9306cf68d8edb0d3459a6b0840e132c32b54de8b55670fb86573a3932fa415cf07e3740a8fb9b87d48ed1f0b5bd3e66721bfb1ccd6e49bb1bea2a41c249983bd053151761beba9323b2c112d898c7a024b32f4d3583d77a3c59eb9c5a647b3633ce95eb1d30032b955abf3f0c0600c4f2524bd51a9775b80fd4cbb0e583cbe6f248172ee2232c78f90d47b54e1ec5031c6f6ef32bfb910bc4e64b58cea981523ba9373d6fd38cd5a48d1156af2980d5806aff7f94acdf8108a786f50d398c73286277f0ffea2ca39626c6f567b0bf7a47db3a560bc61a8960fcc17e48ae6fd2b64cd112c3a21c81b6b43796db071cc5c54489ad6088e234edf7168b8100ee867168e96b0d516357455585e325ca29742e03a43fcadd3156ce2f53dfbe260768299eb656fdceacb9d2608711ab55f8d131e4f72c5624f069bc97006a488cff1fd74938b9855525462fc92a41760da3e399c8e0b873d8b2be81345df73df19f12d4a2cb98c5858909e9f3d2847e46d1b4b8c5a3ae5b69361c6267bfd24c24cd9275152916d8fe0cd0bfef40353ed684a822e5e649fddf6109a0023e5f36dc711de07ab0da0fd97c67ab3b7a517a0961a6fbafa6ef30163e9523ae12a18a2e57db06dccfbc01c6480707c154417aed9093104894fc2b41ac5a41bf975e523afa0dc6ab2da12c232745059f1da4f408d43dc96515a0bfe9fd51b35091a54eeb6d11476879538e3771cf31ea44534cf7b082c0d4e1e5fe12d75f5b777b390aae486cd7a350adacc9345dabbce671794d5c3211ba36d3a104544ba1b32ed41b61ccccf88ee8fef17a0f165b8ebd5eb4dfd24e7ebb50d4253c42bc95d467d66e2eb75d1306bf6d474fe5e71828e5e205501ed2c8228a80ef36810f61232d047fc0a3c232f0054ca9f6f00bab3458758f8b8b40ae7132f78521ba27bae930027ed71255fc37fd4808b77285bc621416f7fd7d96d010c8e65de654b9c197d8d4b6f5409575909bc3203441d4f0e2ed1fa78af34a2e52b2e954767e58dbd2723ac545d483dc2776772058b9a5678875e67d173d177c359e599dbd2feb2c51f7eb4d765a10e701a285744cbfa1dec5a640cfcfc0ee7b46e70eff6eb97976b7df518cd86bd8e538c5e0d02bb66d86226ce2e9ca288f4812f95b73c65395596c3b2e1fe820137fe3ccf975bd850affd84a09db37269111823b4987d3affc0d72193e5fa26543b767265e26889387111bb78ca198a2e561b8458a4b79a5b4166b07a4080db947717e79884f9bef536fe834d8597892d4a62a1c5b709960ada3ab9fa0028fab628ae62ab74dab67e9f1e42ba60f22ba", 0x1000}}, 0x1006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x67, 0x20}, {0x3f, 0x80}, 0xcf, 0x2, 0xcd}) 03:31:23 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="d8", 0x1}], 0x3) 03:31:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x1c533e, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:31:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 268.614016][ T26] audit: type=1804 audit(1583638283.265:33): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir720877914/syzkaller.6GAB02/22/bus" dev="sda1" ino=16616 res=1 03:31:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x90000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="f284d6a78058920400000061028000", 0xafad}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800, 0x0) ftruncate(r3, 0x200004) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./bus\x00', 0x149000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fstat(r12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = msgget$private(0x0, 0x0) msgsnd(r14, &(0x7f0000000a00)=ANY=[@ANYRESHEX], 0x1, 0x0) msgsnd(r14, &(0x7f0000000240), 0x8, 0x0) msgctl$IPC_RMID(r14, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) msgctl$IPC_SET(r14, 0x1, &(0x7f0000000440)={{0x3, 0x0, 0x0, r16, r17, 0x89, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8000, 0x10000, 0x1, 0xffff, 0x0, r18, 0xffffffffffffffff}) fchownat(r5, &(0x7f0000000240)='./bus\x00', r13, r17, 0x400) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000140)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 268.716800][ T26] audit: type=1804 audit(1583638283.345:34): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir720877914/syzkaller.6GAB02/22/bus" dev="sda1" ino=16616 res=1 03:31:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() open(0x0, 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000140)="ad62cac3f9766f100ed67e2d0f72101e5cddc1ea14da3474723c095ed3", &(0x7f0000000180)="6c93bd1a97c53869f59f1c998f0c7d8bcff286dd64394fc3eaa2cbfdca39665f00e104d9bfe3b4ce178f0d34a4b956291cad2c7d217cc81837", 0x2}, 0x20) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="01002bbd7000fddbdf250200000005003000227fa8a24a000900aab9b2fb3c7d4afc8c2b01f01edbaaaaaaaaaa000008000600", @ANYRES32=0x0, @ANYBLOB="08003c000600000005002e0001000000050033000000000008000600", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x7}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x4804) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:31:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = dup(0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000140)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)=""/107, 0x6b) sendmmsg(r2, &(0x7f00000001c0), 0x0, 0x40005) 03:31:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0x0, r4) socket(0x41, 0x2, 0x6) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$search(0x4, r2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0x78, 0x0, 0x3, {0x64e, 0x2, 0x0, {0x5, 0x100000001, 0xffff, 0xffff, 0x1, 0x9e7, 0x1, 0x4, 0x636, 0x6, 0x0, r7, r8, 0x7f, 0x1f}}}, 0x78) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) vmsplice(r11, 0x0, 0x0, 0x6) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 03:31:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 268.850815][ T26] audit: type=1804 audit(1583638283.345:35): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir720877914/syzkaller.6GAB02/22/bus" dev="sda1" ino=16616 res=1 [ 268.967370][ T26] audit: type=1804 audit(1583638283.585:36): pid=8472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515979449/syzkaller.BzR7dP/20/bus" dev="sda1" ino=16611 res=1 03:31:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.204723][ T8479] XFS (loop3): Invalid superblock magic number 03:31:23 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) kexec_load(0x9, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="a3b1d6b7fe613bb9176f180d207e82d0dbf86f8f16a9411b506048ad32e0032acb37d245f0fd28122a683b90c65d43fdbf71f0d1535b49bc5174d7a2f72844b04d3150dd452f94fe19786ec94894e5954d120c6d569fad94de766b89c938f1aaa8ca901b74f0718da8db086a966a52", 0x6f, 0x1ff, 0xfffffffffffffffe}, {&(0x7f0000000180)="07df395f5d4e59a1dc344383bd36175746c7468af7edb1f5d865b32d58ed2b6658055da49a228446a59120fdb9053c71c688d6f1baae32c05221a04835afdc325c4622d0897265249d8e792c6931d235f4b1147bb92e13f1f93449bc19ef366b32c451f3bf3d4da9b43317da341459393afadcc13486ae3ec3e5cc3ce6f90dafdbd4c9dec7b90828e54797cc811c4fb3acc878de2133988ca777fec9ef7f4de4ccc4e7efd36df1a7749bb07bd455cc86ef33b11821a8db66fd2d4b8a8e2cea96a8763e1fe065105db1d643840fe455aabf1a78cbcd002b754329b8c34953b20b2487d861f49e", 0xe6, 0x89, 0x2}], 0x140000) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1278, &(0x7f0000000080)) 03:31:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x102d4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x185000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000440)={0x80000001, 0x85, {r3}, {r5}}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000480)={0x81, 0x33, {}, {r6}, 0x4, 0x8}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000060000000000000000000000000040000000000000000000000000000000000000000000380000003a900000000000000060002d34fb4cddfee2d52c1017f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00569a99eccb561000000000000000000000000000000000000000000000000000000000000000000000000e4ffffff00"/644], 0x278) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'bond0\x00', {0x1}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) setregid(0x0, 0x0) socket(0x0, 0x803, 0xff) 03:31:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0x0, r4) socket(0x41, 0x2, 0x6) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$search(0x4, r2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0x78, 0x0, 0x3, {0x64e, 0x2, 0x0, {0x5, 0x100000001, 0xffff, 0xffff, 0x1, 0x9e7, 0x1, 0x4, 0x636, 0x6, 0x0, r7, r8, 0x7f, 0x1f}}}, 0x78) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) vmsplice(r11, 0x0, 0x0, 0x6) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 03:31:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1/file0\x00', 0x400000000010800, 0x1, &(0x7f0000000380)=[{&(0x7f0000000080)="eb3c906d6b66732e666151000005", 0xe}], 0x180000, &(0x7f00000000c0)=ANY=[@ANYBLOB="646f7331786eca56707079fcc1bd9b1a2052570f50f3abf5c62c00"]) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x60c0, 0x0) [ 269.807728][ T8525] IPVS: ftp: loaded support on port[0] = 21 03:31:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() open(0x0, 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000140)="ad62cac3f9766f100ed67e2d0f72101e5cddc1ea14da3474723c095ed3", &(0x7f0000000180)="6c93bd1a97c53869f59f1c998f0c7d8bcff286dd64394fc3eaa2cbfdca39665f00e104d9bfe3b4ce178f0d34a4b956291cad2c7d217cc81837", 0x2}, 0x20) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="01002bbd7000fddbdf250200000005003000227fa8a24a000900aab9b2fb3c7d4afc8c2b01f01edbaaaaaaaaaa000008000600", @ANYRES32=0x0, @ANYBLOB="08003c000600000005002e0001000000050033000000000008000600", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x7}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x4804) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:31:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001480028008000500003c54d0a34aab8e629b0fca39bf027f574e9f6fb925456cc63b721633e5f2819e8a26b4c7bfa73d286d32feef4c5a665356d5e106c3fd86252713207f6848e8be22970f5f24a1ad571f180442a123aa94c48e33234655b9bdbdcf31f27ccd3d6728163893672106557155065d4283f374cffebcd6fdb4bc98f013fb95a8ba9bee63b6db9ad5bb020000000000000087f4ee18ac", @ANYRES32=r4, @ANYBLOB="0500010006000000"], 0x44}}, 0x0) 03:31:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 270.291457][ T8559] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) timer_create(0x5, &(0x7f0000000800)={0x0, 0x30, 0x0, @thr={&(0x7f00000003c0)="97be0000000000000001c3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099b964754a1e3b6593c8ce87a4dc1c4559fd5515b0acb40b9856f69d16252b9741efb3cf1a9c2078360000000000000000941df2adcb467cb7351cd15f5ab2cff6a961eb9070b64f94b2a5103f4da7034fec0c5336ec447521813cdc4c", &(0x7f0000000700)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcccb404ec8d391ef319bdceedc4d5e90e30b9305c170b592347aedc9a403e25aa196ace4ec4771cb64cdda127a85aa84731fdb1202d4962ea25df77c1c387b3943d8e42f2f5b423fec8500cfdd"}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="27ffae8aa8cb3ab759af2830ead105217e0900a8c7475aa8dd595a1f959d96bfae2e84c174eac84a"], 0x2}, 0x1, 0x0, 0x0, 0x20002}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000002600)=""/4096, 0x1000, 0x2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @broadcast}, 0x4, 0x4, 0x3}}, 0x80) r6 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000040)={0x100, {0x8, 0x8001, 0x0, 0x4, 0x7fff, 0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0xa0000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000340)) fadvise64(r0, 0x0, 0x0, 0x4) [ 270.399986][ T8565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000080)=r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x6) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x5, 0x6, 0xda8, 0x81, 0x8f55, 0x4, 0x1, 0x0, 0x0, 0x527, 0x4, 0x40, 0x4, 0x2, 0x116, 0x200], 0x6000, 0x4000}) [ 270.777714][ T217] tipc: TX() has been purged, node left! 03:31:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000240)) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000640)=0x0) r3 = io_uring_setup(0x5a5, &(0x7f00000000c0)) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_setup(0x738, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000280)={0x5, 0xc, 0x4, 0x100000, 0x1, {}, {0x5, 0x8, 0x40, 0x6, 0x4, 0x7f, "21a43004"}, 0x1000, 0x3, @planes=&(0x7f00000001c0)={0xd2, 0xd3, @userptr=0x2, 0xa000000}, 0x4, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) recvfrom$ax25(r14, &(0x7f0000000400)=""/16, 0x10, 0x1000, &(0x7f0000000440)={{0x3, @bcast, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(r4, 0x200000000000006d, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x4, r8, &(0x7f0000000300)="d85b180984aaf98eac7ab9f12435489c1cdb9b65fec715623edce3f6882c68876eb8b1028b9a78128ca7e17738d3412149a1dec933e37d1e3e0c1cb2cf59cfc701690e87c5172c0f0a7cfe71a226eb149a0a96a0e3d20d796da03d255d19e2b5da86871cabd2c584a9844f9b866bdfd28688aa6fefab9a078c1362c1f2aecb24fdca02f82116b159ac46658d62b177b41d4d6523", 0x0, 0x7fffffff, 0x0, 0x1, r11}]) open(&(0x7f0000000000)='./bus\x00', 0x200000, 0x1bfa379065d86aee) r15 = creat(&(0x7f0000000100)='./bus\x00', 0x68) ioctl$USBDEVFS_DROP_PRIVILEGES(r15, 0x4004551e, &(0x7f0000000140)=0x5) 03:31:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:25 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x1, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req={0x1, 0xfa5, 0x4, 0x99b}, 0x10) userfaultfd(0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="5a768549ff1e60da6c4a81200f3a0b1355da841a0a5e4053b78b5a70a044c043094f478d4eb4516cefd65e722b3693fe5069d81a7497ca1c9cdd4ff74dfa8f7fb8e2d32a9743f959900d64cc2fa0397bd84e6bf79f32b7219ab756637bf11cd3de713f0baad12a45345728a9188aae2bb19d574ca3c141fe3a874798cf3e4056b47cabc5df4b439fb6088cfbdb2cc902e352d03fb496817382149c1209ecb2667a8dbd4e35b0368233773cd18d9c114ce4e99e8eefb653867ab1b10d87b75b04cb97b5eca0be3b1f5579291718bdadb164c8454b77083924a0a202cccb2f382e805df5287af0f04e378c", 0xea, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x1) socket(0x25, 0x5, 0x7f) unshare(0x40000200) [ 271.432053][ T8604] IPVS: ftp: loaded support on port[0] = 21 03:31:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0x56, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83"}, &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x667, 0x8, 0x3}, &(0x7f0000000140)=0x10) socket$inet6(0xa, 0x80000, 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:31:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x624180, 0x0) write$nbd(r8, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x0, 0x3, "8c1839190489790c15bd42cdcbae1ee9d1622eeeeca6ed88c21de7"}, 0x2b) ioctl$ASHMEM_GET_SIZE(r7, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0xf5, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x7, 0x0, 0x1f}) 03:31:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010000000000000000008000334b", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r9, 0xc058565d, &(0x7f00000005c0)={0x6, 0x9, 0x4, 0x1, 0x1, {r10, r11/1000+10000}, {0x3, 0x1, 0x0, 0x1, 0x6, 0x65, "743ff559"}, 0x2, 0x1, @planes=&(0x7f0000000580)={0x8001, 0x8, @mem_offset=0xe861, 0x4}, 0x8001, 0x0, r5}) setsockopt$inet_tcp_TCP_ULP(r12, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [{{0x254, 0x1, {{0x2, 0xfffffffb}, 0x3f, 0x6, 0x69, 0x456, 0x18, 'syz0\x00', "671bfa8b470bbac964a2c66929fdc677b847b2192537765ed857c01fcc3695d0", "ac623d3eae7fd381a224154663022f4d771bd0eaeddccbee7ef02137feed235e", [{0x0, 0x7c10, {0x2, 0x905f}}, {0x6, 0xff, {0x2, 0xe5b}}, {0xbaf, 0xb21d, {0x2, 0x20}}, {0x1, 0x4, {0x1, 0xae98}}, {0x4, 0x3, {0x2, 0x3ff}}, {0x1, 0x630, {0x2, 0xec64}}, {0x7f, 0x3, {0x1, 0x10000}}, {0x7, 0xe72, {0x3, 0x1}}, {0x0, 0x200, {0x0, 0x32}}, {0x5c7, 0x5, {0x2, 0xfff}}, {0x3, 0x3, {0x5, 0x3}}, {0x5, 0x68, {0x0, 0x9}}, {0x1c, 0x6, {0x2, 0x7}}, {0x9, 0x1, {0x0, 0xf5c}}, {0xffff, 0x0, {0x1, 0x79}}, {0xffff, 0x0, {0x2, 0x1000}}, {0x8, 0x4, {0x3, 0x7}}, {0x7708, 0x1, {0x1, 0x5}}, {0x4, 0xb3, {0x0, 0x155}}, {0x4, 0x8}, {0x3ff, 0x6b, {0x0, 0x5}}, {0x5, 0x401, {0x0, 0x5}}, {0x5, 0x4, {0x1, 0x401}}, {0x1, 0x11c, {0x2, 0xffffffff}}, {0x1ff, 0x2, {0x2, 0x9}}, {0x1, 0x5, {0x3, 0x5}}, {0x36, 0x40e, {0x2, 0xff}}, {0x7, 0x200, {0x3, 0xb0b3}}, {0xfff9, 0x0, {0x1, 0x8}}, {0x200, 0xdd, {0x1, 0x15}}, {0x1, 0x4, {0x2, 0x401}}, {0xfff, 0x5, {0x1, 0x9e}}, {0x2, 0x0, {0x2, 0xfffffff}}, {0x9, 0x3, {0x2, 0x4092}}, {0x5, 0xed, {0x1, 0x6560}}, {0x8, 0x7f, {0x3}}, {0xffe0, 0xffe0, {0x2, 0x80000001}}, {0x2884, 0x81, {0x0, 0x1}}, {0x9, 0x3, {0x0, 0x3}}, {0x101, 0x64, {0x3, 0x80000000}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x4}, 0x4) [ 271.660746][ T8611] overlayfs: failed to resolve './file1': -2 [ 271.662962][ T8609] IPVS: ftp: loaded support on port[0] = 21 03:31:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="b540bdddc8f0abe97f24245d367c296c6f77657264a3050000000000004d5d44758325d16f72f7752fd46cc02c776f726b6469723d2e2d66696c65312c75"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) mount$9p_unix(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180)='9p\x00', 0x1000, &(0x7f0000000440)={'trans=unix,', {[{@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, 'overlay\x00'}}, {@msize={'msize', 0x3d, 0x10000}}, {@cachetag={'cachetag'}}, {@noextend='noextend'}], [{@uid_gt={'uid>', r0}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x25}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}]}}) 03:31:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 271.925913][ T8630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:31:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080)={0x1, 0x40}, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000640)={0x0, 0x22, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800000000000000000004000028e4159602181b7d49acba43d3ee05669128d7fa73926ae4689e9841d5d16adff0f1a389af5e5b2242bf7a2e1804f0e2c7ed11b2544ef4d36ebaec59ef47d16246c4d0a1d3963e08899236b767995c0b3d37b9", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 271.988078][ T8625] overlayfs: unrecognized mount option "µ@½ÝÈð«é$$]6|)lowerd£" or missing value [ 272.001674][ T8621] ubi0: attaching mtd0 [ 272.026342][ T8621] ubi0: scanning is finished [ 272.051948][ T8621] ubi0: empty MTD device detected [ 272.132245][ T8629] overlayfs: unrecognized mount option "µ@½ÝÈð«é$$]6|)lowerd£" or missing value [ 272.159247][ T8621] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 272.174484][ T8621] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 272.193128][ T8643] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.209440][ T8621] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 03:31:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.237640][ T8621] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 272.264227][ T8621] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 03:31:26 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$can_raw(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x1d, r4}, 0x10, &(0x7f0000000300)={&(0x7f0000000500)=@canfd={{0x4, 0x1, 0x0, 0x1}, 0x1a, 0x1, 0x0, 0x0, "8470681b2e0796162e775d64ae8bbea415432ec53d394049785e21d76e1e755c905511e291901c324d1af94a66d0c056a8577fa502782ddf3741638d4a730c46"}, 0x48}, 0x1, 0x0, 0x0, 0x8a4}, 0x4000100) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 03:31:26 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x4, 0x3) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, &(0x7f0000000100)={'U-', 0x7}, 0x16, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000000000000008000500ac14140008000400ac1414bb080004000000000308000100", @ANYRES32=0x0, @ANYBLOB="2019875f13d4c37d1d727363dc18562870fd97af894109c25c97b8d79a8f0a0e83e564ed99d427bf16578682e1be95d129c1376eab73daac3e0f7a42d593c7c34d1a75ec5e1b850d1bf89a2fd89d81e06dd88be2b8a7f5649961e13fcc2aa461090000005858d518e1b02e5cb076e5650ff939977b4837c267dbf9f1ce6f62dc569bda9fb11cdc0bb1828f12ec2ceca2af9580fc278a88e9076e23553f49f46221"], 0x34}}, 0x0) r4 = creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x2, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x3a3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) pivot_root(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000800)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) utimensat(r4, &(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{r5, r6/1000+30000}, {r7, r8/1000+10000}}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:31:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f00000001c0)=0x40001, 0x4) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x0, 0x0, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x8, &(0x7f0000000640)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x2010, &(0x7f00000007c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYBLOB=',rootmode=0000000', @ANYRESDEC, @ANYRESOCT=r0, @ANYRESDEC]) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x2) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x646940) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, 0x0, 0x20004853) sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x211}, 0xc, &(0x7f00000003c0)={&(0x7f00000008c0)={0x18c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ca}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x22752345}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad88}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x10, 0x80002, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 272.291940][ T8621] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 272.347397][ T8621] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1682202749 [ 272.376117][ T8621] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 272.457481][ T8642] ubi0: background thread "ubi_bgt0d" started, PID 8642 03:31:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.595223][ T8621] ubi0: detaching mtd0 [ 272.635282][ T8621] ubi0: mtd0 is detached 03:31:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x800003, 0x0) close(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000004c0)={r1, 0x0, 0x7fffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000000)=r1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x446802, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000080)={@initdev}, &(0x7f0000000100)=0x14) [ 272.673783][ T8621] ubi0: attaching mtd0 [ 272.720890][ T8621] ubi0: scanning is finished [ 272.756105][ T8655] overlayfs: workdir and upperdir must reside under the same mount 03:31:27 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x4, 0x3) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b40000000000000061104c00000000006300fd8f000000009500000000000000ff48df8780ceb8e3223cbb4ea433a61252e83cc47867fdcfed7fbbb0a99cfe70c8fad96b7bdedac3f323e877844a61df6bf6f9d7c4eda119bc55c7422e3630097078d6a63822f12836d7cf5b320c42aa4fc456dedcbc539bf8e908569387e79971434d75922f2f74218a603e99f36c165f9c9380e85589980aaf1dbd253871c5439efc99cb72cbd917a243b9e334f7ea9e935648864a00d3cb1a70820d8bc3f27667c1fba849e0c28c25dadfd0d230063423382c829becba39cbebec53badc1bf296bf1a28902a7dc861ba28d9f11e8cc4eef86bb59d22721550414ca55b9b4550d6492c7f7b281585b4167ed4fa08b797f3daa63736a2916c8d6d4d03acb225d779729a0947a5ddba5de110f0dba2bd335fcc35ce530b8a0f760ab4a8eed699757233daec8c7a3832"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, &(0x7f0000000100)={'U-', 0x7}, 0x16, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000000000000008000500ac14140008000400ac1414bb080004000000000308000100", @ANYRES32=0x0, @ANYBLOB="2019875f13d4c37d1d727363dc18562870fd97af894109c25c97b8d79a8f0a0e83e564ed99d427bf16578682e1be95d129c1376eab73daac3e0f7a42d593c7c34d1a75ec5e1b850d1bf89a2fd89d81e06dd88be2b8a7f5649961e13fcc2aa461090000005858d518e1b02e5cb076e5650ff939977b4837c267dbf9f1ce6f62dc569bda9fb11cdc0bb1828f12ec2ceca2af9580fc278a88e9076e23553f49f46221"], 0x34}}, 0x0) r4 = creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x2, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x3a3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) pivot_root(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000800)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) utimensat(r4, &(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{r5, r6/1000+30000}, {r7, r8/1000+10000}}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 272.838141][ T8621] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 03:31:27 executing program 4: r0 = dup(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x6, 0x5, 0x200, 0x2, 0x3e, 0xa87a, 0x334, 0x40, 0x28b, 0xfbe, 0x0, 0x38, 0x1, 0x1, 0xaf6, 0x7}, [{0x3, 0x5, 0x25a, 0x10d3, 0x1ff, 0x6, 0x9, 0x1}], 'W', [[], [], []]}, 0x379) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x3, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) 03:31:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x59, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) exit(0x5000000) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000009c0)={0x800, 0xa7, 0x3, 0x400, 0x80000000, 0x1, 0xa1cc, 0x6}, &(0x7f0000000a00)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0xed8a, 0x7, 0x400, 0xe000, 0x6}, &(0x7f00000001c0)=0x14) 03:31:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:27 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f0000000340)=""/194, &(0x7f0000000240)=0xc2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000004c0)={0x6, "9b46e762a0efbcaa6e631f61dad23b8891394c29735094f4e6b86aace30306adf525381f42c5fd68f7e7caeeaf90324524adb4668bb8a9318a2a41521273bc01", {0x200, 0x3}}) sendto$inet(r1, &(0x7f0000000100)="629437333a988426dc5bc5b9d264101d83fcea4aadb2641381145b115b2b9005e88a0e160a7481471f7ae633e393f54ffe53a7545e914e91c34ab6aed6fb181afb6140e4722de8e34a4ff7a482f1382770d0184c9e68b3cf5672903fb3981ab9f60ad47556b89d571d33bdd9e3f3e313a840d4e99ddd96fd460bab1c2ac028ca04fb100deb86d2d30d3773a8f298c6aed63e24ad5497a186b15efc6de7c5f284b4ccdb205d8e8a7bf56c41a42bd6411366fe2de4f275c348a6085cee36ecf14e1afc247709193066d4f9c47132ef62e8e975cdb08d2fdf92ac6bba3bba4748a47f71accae8", 0xe5, 0x4000010, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20020, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000080)=0xb3db) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) accept$inet(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000280)={0x3000, 0x4000, 0xfc, 0xd1, 0x89}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2100, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:31:27 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x399, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) keyctl$instantiate_iov(0x14, r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio1\x00', 0x355040, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f6400", 0x2a}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000380)='attr/sockcreate\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x3}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) r8 = socket$inet6(0xa, 0xdbbb06426456de8, 0x5) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1, 0x1, 0xfffffffffffffffa}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:31:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x59, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) exit(0x5000000) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000009c0)={0x800, 0xa7, 0x3, 0x400, 0x80000000, 0x1, 0xa1cc, 0x6}, &(0x7f0000000a00)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0xed8a, 0x7, 0x400, 0xe000, 0x6}, &(0x7f00000001c0)=0x14) 03:31:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='s\xe0\x00e\x81\x9b>\xe6\x13\xa3\x11\x1dd\xb8\x94\xbb\x95\x1b\xbeU(\xbc.\xf4Mn\x850xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9f00010018000000000000002400000024000000050000000e00000042000004000000000c40000005000000008000000e00000004000000e379c67a0061005f00"], &(0x7f0000000100)=""/10, 0x41, 0xa, 0x1}, 0x20) ftruncate(r3, 0x800004) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x13, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 273.327670][ T217] tipc: TX() has been purged, node left! [ 273.333739][ T217] tipc: TX() has been purged, node left! 03:31:28 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x4, 0x3) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, &(0x7f0000000100)={'U-', 0x7}, 0x16, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000000000000008000500ac14140008000400ac1414bb080004000000000308000100", @ANYRES32=0x0, @ANYBLOB="2019875f13d4c37d1d727363dc18562870fd97af894109c25c97b8d79a8f0a0e83e564ed99d427bf16578682e1be95d129c1376eab73daac3e0f7a42d593c7c34d1a75ec5e1b850d1bf89a2fd89d81e06dd88be2b8a7f5649961e13fcc2aa461090000005858d518e1b02e5cb076e5650ff939977b4837c267dbf9f1ce6f62dc569bda9fb11cdc0bb1828f12ec2ceca2af9580fc278a88e9076e23553f49f46221"], 0x34}}, 0x0) r4 = creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x2, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x3a3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) pivot_root(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000800)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) utimensat(r4, &(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{r5, r6/1000+30000}, {r7, r8/1000+10000}}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:31:28 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x98b, [{0x8, 0x0, 0x7ff}, {0xa2f83d4, 0x0, 0xb621}]}) r2 = socket(0x0, 0x800, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1, 0x0, "000000000000000000000000000000000000000000000000000000000400"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000001640)=""/167, &(0x7f0000000200)=0xa7) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x20000000021) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$netrom(r7, &(0x7f0000000000)=""/28, 0x1c, 0x140, &(0x7f0000000380)={{0x3, @null, 0x4}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @bcast]}, 0x48) accept4(r4, &(0x7f0000000300)=@xdp, &(0x7f0000000280)=0x80, 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:31:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x10180, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) finit_module(r4, &(0x7f0000000180), 0x1) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000000)={0x7, 0x1d66, 0x1f, 0x8, 0x1, "af362f58da435b1841d7ad8af8c7382128a050", 0x1, 0x7fff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r5, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r5, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 03:31:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:28 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f0000000340)=""/194, &(0x7f0000000240)=0xc2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000004c0)={0x6, "9b46e762a0efbcaa6e631f61dad23b8891394c29735094f4e6b86aace30306adf525381f42c5fd68f7e7caeeaf90324524adb4668bb8a9318a2a41521273bc01", {0x200, 0x3}}) sendto$inet(r1, &(0x7f0000000100)="629437333a988426dc5bc5b9d264101d83fcea4aadb2641381145b115b2b9005e88a0e160a7481471f7ae633e393f54ffe53a7545e914e91c34ab6aed6fb181afb6140e4722de8e34a4ff7a482f1382770d0184c9e68b3cf5672903fb3981ab9f60ad47556b89d571d33bdd9e3f3e313a840d4e99ddd96fd460bab1c2ac028ca04fb100deb86d2d30d3773a8f298c6aed63e24ad5497a186b15efc6de7c5f284b4ccdb205d8e8a7bf56c41a42bd6411366fe2de4f275c348a6085cee36ecf14e1afc247709193066d4f9c47132ef62e8e975cdb08d2fdf92ac6bba3bba4748a47f71accae8", 0xe5, 0x4000010, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20020, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000080)=0xb3db) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) accept$inet(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000280)={0x3000, 0x4000, 0xfc, 0xd1, 0x89}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2100, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:31:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000007000000000000010000030000"], 0x0, 0x17}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x3b02, 0xb, 0x4, 0xe000, 0xfffffff9, {0x77359400}, {0x2, 0x2, 0x1, 0x40, 0x6, 0xfb, "ad613bfc"}, 0xfff, 0x1, @offset=0x5640, 0x7, 0x0, r5}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c842}, 0x4000) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) shmdt(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x214000, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x1}, 0x8) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:31:28 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 274.324293][ T8744] FAULT_INJECTION: forcing a failure. [ 274.324293][ T8744] name failslab, interval 1, probability 0, space 0, times 1 [ 274.370594][ T8744] CPU: 0 PID: 8744 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 274.379217][ T8744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.389276][ T8744] Call Trace: [ 274.392580][ T8744] dump_stack+0x11d/0x187 [ 274.396968][ T8744] should_fail.cold+0x5/0xf [ 274.401493][ T8744] __should_failslab+0x82/0xb0 [ 274.406267][ T8744] should_failslab+0x5/0xf [ 274.410731][ T8744] kmem_cache_alloc_trace+0x26/0x5f0 [ 274.416034][ T8744] ? finish_task_switch+0x7b/0x260 [ 274.421250][ T8744] ? __switch_to+0x13a/0x470 [ 274.425847][ T8744] ? _find_next_bit.constprop.0+0x126/0x160 [ 274.431753][ T8744] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 274.437734][ T8744] perf_event_alloc.part.0+0x73/0x1b60 [ 274.443266][ T8744] __do_sys_perf_event_open+0x62e/0x1c80 [ 274.448965][ T8744] ? __this_cpu_preempt_check+0x3c/0x130 [ 274.454660][ T8744] __x64_sys_perf_event_open+0x6b/0x80 [ 274.460160][ T8744] do_syscall_64+0xc7/0x390 [ 274.464740][ T8744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.470659][ T8744] RIP: 0033:0x45c4a9 [ 274.474573][ T8744] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.494276][ T8744] RSP: 002b:00007f8a50902c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 274.502692][ T8744] RAX: ffffffffffffffda RBX: 00007f8a509036d4 RCX: 000000000045c4a9 [ 274.510666][ T8744] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 [ 274.518644][ T8744] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 274.526729][ T8744] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000007 [ 274.534707][ T8744] R13: 0000000000000813 R14: 00000000004ca90b R15: 0000000000000000 03:31:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x6088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) unshare(0x20000) setns(0xffffffffffffffff, 0x0) 03:31:29 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x4, 0x3) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, &(0x7f0000000100)={'U-', 0x7}, 0x16, 0x5) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000000000000008000500ac14140008000400ac1414bb080004000000000308000100", @ANYRES32=0x0, @ANYBLOB="2019875f13d4c37d1d727363dc18562870fd97af894109c25c97b8d79a8f0a0e83e564ed99d427bf16578682e1be95d129c1376eab73daac3e0f7a42d593c7c34d1a75ec5e1b850d1bf89a2fd89d81e06dd88be2b8a7f5649961e13fcc2aa461090000005858d518e1b02e5cb076e5650ff939977b4837c267dbf9f1ce6f62dc569bda9fb11cdc0bb1828f12ec2ceca2af9580fc278a88e9076e23553f49f46221"], 0x34}}, 0x0) r4 = creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000600)={0x0, 0xff, 0x2, 0x2, 0x8}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x3a3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) pivot_root(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000800)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0xebffffff00000000) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) utimensat(r4, &(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{r5, r6/1000+30000}, {r7, r8/1000+10000}}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:31:29 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) clone(0x80001500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0400, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000000c0)=0x8) getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000100)) 03:31:29 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = pidfd_getfd(r0, r0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='net/vlan/config\x00', 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/config\x00') bind$llc(r3, &(0x7f0000000280)={0x1a, 0x307, 0x3, 0x40, 0x62, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000340)=""/149) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) 03:31:29 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x983, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000280)=""/74) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb000000, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776527e33ac03ea68c763612a7df0ffcde726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c78696e6f3d6f66662c00"]) mount(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='anon_inodefs\x00', 0x2000c54, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0xf9, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/249}, &(0x7f0000000240)=0x78) 03:31:29 executing program 2 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 274.929364][ T8758] overlayfs: unrecognized mount option "lowe'ã:À>¦Œv6§ßüÞrdir=./file0" or missing value 03:31:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) stat(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000440)='./bus/file1\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f0000000540)=@v3={0x3000000, [], r0}, 0x18, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f628a732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530cb3089621d61d30e3af7fefb1c62926adc63311c4c05ee69c368bb741e3552364a56f0"]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000080)='./bus/file1\x00', 0x0, 0x0) [ 275.077510][ T8768] hub 9-0:1.0: USB hub found [ 275.079099][ T8765] overlayfs: unrecognized mount option "lowe'ã:À>¦Œv6§ßüÞrdir=./file0" or missing value [ 275.092456][ T8769] FAULT_INJECTION: forcing a failure. [ 275.092456][ T8769] name failslab, interval 1, probability 0, space 0, times 0 [ 275.109947][ T8768] hub 9-0:1.0: 8 ports detected [ 275.121117][ T8769] CPU: 1 PID: 8769 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 275.129798][ T8769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.139872][ T8769] Call Trace: [ 275.143174][ T8769] dump_stack+0x11d/0x187 [ 275.147591][ T8769] should_fail.cold+0x5/0xf [ 275.152109][ T8769] __should_failslab+0x82/0xb0 [ 275.156880][ T8769] should_failslab+0x5/0xf [ 275.161308][ T8769] kmem_cache_alloc+0x23/0x5e0 [ 275.166082][ T8769] ? mutex_unlock+0xe/0x40 [ 275.170529][ T8769] ? hw_breakpoint_parse+0x45/0xb0 [ 275.175647][ T8769] __d_alloc+0x51/0x4a0 [ 275.179819][ T8769] d_alloc_pseudo+0x23/0x60 [ 275.184325][ T8769] alloc_file_pseudo+0x95/0x1b0 [ 275.189244][ T8769] anon_inode_getfile+0xf2/0x1b0 [ 275.194199][ T8769] __do_sys_perf_event_open+0xcde/0x1c80 [ 275.199930][ T8769] ? __this_cpu_preempt_check+0x3c/0x130 [ 275.205683][ T8769] __x64_sys_perf_event_open+0x6b/0x80 [ 275.211156][ T8769] do_syscall_64+0xc7/0x390 [ 275.215674][ T8769] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.221567][ T8769] RIP: 0033:0x45c4a9 [ 275.225470][ T8769] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.245080][ T8769] RSP: 002b:00007f8a50902c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 275.253600][ T8769] RAX: ffffffffffffffda RBX: 00007f8a509036d4 RCX: 000000000045c4a9 [ 275.261604][ T8769] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 [ 275.269583][ T8769] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 03:31:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfdfffff8, 0x7f, 0x6, 0x4, 0xfffffffffffffff9, 0x2000000000002, 0x4, 0x7f, 0xa}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x100) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 03:31:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x240000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x6) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xffffffff, 0x3ff}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x140, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000280)={r3, 0x8, 0x80001, 0x10000}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x7, @loopback, 0x4}}, 0x0, 0x0, 0x4e, 0x0, "909b1c2de485deded7457031fe634f0cfcc2245efe59c8b7a43754122843d8de1636d4962251894ae060b83b9a0863ef92ba7ece414025d189a7c0bdb52b99f5d2bf2c3a0acc01aa429be7257f3f8dc7"}, 0xd8) [ 275.277579][ T8769] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000007 [ 275.285640][ T8769] R13: 0000000000000813 R14: 00000000004ca90b R15: 0000000000000001 03:31:30 executing program 2 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, 0x140a, 0x1, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4050) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) getsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000200), &(0x7f0000000240)=0x4) r8 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x20040, 0x0) setsockopt$rose(r9, 0x104, 0x2, &(0x7f0000000540)=0x4, 0x4) r10 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x60000, 0x0) epoll_wait(r10, &(0x7f0000000100)=[{}], 0x1, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r14, 0x56, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83"}, &(0x7f0000000440)=0x5e) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={r14, @in={{0x2, 0x4e21, @local}}, 0x7f, 0xb4c1, 0x5, 0xe65, 0x24}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r13, 0x84, 0x71, &(0x7f0000000380)={r15, 0x8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup3(r16, r17, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = accept4$ax25(r18, &(0x7f0000000580)={{0x3, @default}, [@netrom, @null, @remote, @null, @remote, @bcast, @bcast, @rose]}, &(0x7f0000000600)=0x48, 0x81800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r19, 0x8982, &(0x7f0000000640)) 03:31:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0xffffff40, 0x2, 0x7, 0x37}, 0x14) [ 275.595900][ T8790] FAULT_INJECTION: forcing a failure. [ 275.595900][ T8790] name failslab, interval 1, probability 0, space 0, times 0 [ 275.629155][ T8790] CPU: 1 PID: 8790 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 275.633893][ T8788] overlayfs: failed to resolve './file0Ë0‰baÓ:÷þûb’jÜc1LîiÃh»t5R6JVð': -2 [ 275.638579][ T8790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.638584][ T8790] Call Trace: [ 275.638616][ T8790] dump_stack+0x11d/0x187 [ 275.638651][ T8790] should_fail.cold+0x5/0xf [ 275.638824][ T8790] __should_failslab+0x82/0xb0 [ 275.677858][ T8790] should_failslab+0x5/0xf [ 275.682273][ T8790] kmem_cache_alloc+0x23/0x5e0 [ 275.687043][ T8790] ? memcg_kmem_put_cache+0x77/0xc0 [ 275.692300][ T8790] ? kmem_cache_alloc+0x1e2/0x5e0 [ 275.697404][ T8790] __alloc_file+0x49/0x200 [ 275.701827][ T8790] alloc_empty_file+0x8b/0x180 [ 275.706649][ T8790] alloc_file+0x4e/0x2b0 [ 275.710901][ T8790] alloc_file_pseudo+0x121/0x1b0 [ 275.715841][ T8790] anon_inode_getfile+0xf2/0x1b0 [ 275.720795][ T8790] __do_sys_perf_event_open+0xcde/0x1c80 [ 275.726434][ T8790] ? __this_cpu_preempt_check+0x3c/0x130 [ 275.732157][ T8790] __x64_sys_perf_event_open+0x6b/0x80 [ 275.737622][ T8790] do_syscall_64+0xc7/0x390 [ 275.742123][ T8790] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.748000][ T8790] RIP: 0033:0x45c4a9 [ 275.751891][ T8790] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.771482][ T8790] RSP: 002b:00007f8a50902c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 275.779884][ T8790] RAX: ffffffffffffffda RBX: 00007f8a509036d4 RCX: 000000000045c4a9 [ 275.787844][ T8790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 03:31:30 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4da02, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x472a6e63, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 275.795809][ T8790] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.803780][ T8790] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000007 [ 275.811886][ T8790] R13: 0000000000000813 R14: 00000000004ca90b R15: 0000000000000002 03:31:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) [ 275.892975][ T8798] overlayfs: failed to resolve './file0Ë0‰baÓ:÷þûb’jÜc1LîiÃh»t5R6JVð': -2 03:31:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0xffffff40, 0x2, 0x7, 0x37}, 0x14) 03:31:30 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x45, &(0x7f0000000540)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff1133d2f4b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223989bb454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56482b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b0ab814b38f9cac8fea1a8c4712b53306cdca649a62720cd6e1d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340800b5b86c46a7cda2f533d0586ff99fc0ade684ac1cda5cfd562ebfe29ac592f17357c3bec70b93b7955b281404b51c32c5d07ed0437ffb8ca4059f385d5cf5446bc0e04851a623272d099ea766d90564635068931b18ceb62f0a9483a5d77535b230775e60e0997921b07c2bb46ccd6183c8092317992f3847851324095b778782563da8c767da9ca87be"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0xa, 0x8}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:31:30 executing program 2 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 276.172464][ T8811] FAULT_INJECTION: forcing a failure. [ 276.172464][ T8811] name failslab, interval 1, probability 0, space 0, times 0 [ 276.219592][ T8814] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 276.235425][ T8811] CPU: 0 PID: 8811 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 276.244018][ T8811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.254063][ T8811] Call Trace: [ 276.257354][ T8811] dump_stack+0x11d/0x187 [ 276.261711][ T8811] should_fail.cold+0x5/0xf [ 276.266212][ T8811] __should_failslab+0x82/0xb0 [ 276.270971][ T8811] should_failslab+0x5/0xf [ 276.275437][ T8811] kmem_cache_alloc+0x23/0x5e0 [ 276.280196][ T8811] ? kmem_cache_alloc+0x1e2/0x5e0 [ 276.285227][ T8811] security_file_alloc+0x44/0x110 [ 276.290320][ T8811] __alloc_file+0x9f/0x200 [ 276.294734][ T8811] alloc_empty_file+0x8b/0x180 [ 276.299495][ T8811] alloc_file+0x4e/0x2b0 [ 276.303758][ T8811] alloc_file_pseudo+0x121/0x1b0 [ 276.308742][ T8811] anon_inode_getfile+0xf2/0x1b0 [ 276.313680][ T8811] __do_sys_perf_event_open+0xcde/0x1c80 [ 276.319315][ T8811] ? __this_cpu_preempt_check+0x3c/0x130 [ 276.325017][ T8811] __x64_sys_perf_event_open+0x6b/0x80 [ 276.330485][ T8811] do_syscall_64+0xc7/0x390 [ 276.335090][ T8811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.340983][ T8811] RIP: 0033:0x45c4a9 [ 276.344918][ T8811] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:31:31 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x20800) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netrom(r3, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = perf_event_open(&(0x7f0000001480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0xffffffffffffff0a, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) setpriority(0x0, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) r9 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r10, 0xf, &(0x7f0000000180)={0x0, r9}) r11 = getpid() tkill(r11, 0x15) ioprio_set$pid(0x2, r11, 0x3) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r12, r13, 0x0) sendto$inet(r13, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000001780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$TIOCSCTTY(r5, 0x540e, 0x9) [ 276.364516][ T8811] RSP: 002b:00007f8a50902c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 276.373000][ T8811] RAX: ffffffffffffffda RBX: 00007f8a509036d4 RCX: 000000000045c4a9 [ 276.380964][ T8811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 [ 276.388965][ T8811] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.396939][ T8811] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000007 [ 276.404932][ T8811] R13: 0000000000000813 R14: 00000000004ca90b R15: 0000000000000003 03:31:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000240)={0x40, 0x8, 0x4, 0x0, 0x7, {r7, r8/1000+30000}, {0xf3cc77be62e2e21a, 0x2, 0x8, 0x7f, 0x0, 0x7, "d3b538eb"}, 0x7fff, 0x1, @offset=0xfffffffe, 0x3f, 0x0, 0xffffffffffffffff}) accept$alg(r9, 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x600) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r10, &(0x7f0000000600)="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", 0x200) sendfile(r10, r11, 0x0, 0x7fffffa7) r12 = open(&(0x7f0000000080)='./file0\x00', 0x438000, 0x0) write$9p(r12, &(0x7f0000001400)="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", 0x600) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = dup3(r2, r3, 0x0) dup2(r13, r4) r14 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r14, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$ASHMEM_SET_NAME(r14, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r14, 0x2) 03:31:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x15a}}, 0x28) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r4, 0x4148, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="641dd2b1361d3cb2"], 0x30}}, 0x0) 03:31:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = socket$netlink(0x10, 0x3, 0x12) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDSETMODE(r10, 0x4b3a, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000100985d301c07759e3f3eb322dedcf456deb820aa613ff24ed6", @ANYRES16=r7, @ANYBLOB="020029bd7000fcdbdf250c00000005002e00000000000500290001000000050033000200000008002b000200000008002c00560200000500300001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000801}, 0x1) sendfile(r0, r4, 0x0, 0x8000fffffffe) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xe) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 03:31:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfdfffff8, 0x7f, 0x6, 0x4, 0xfffffffffffffff9, 0x2000000000002, 0x4, 0x7f, 0xa}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x100) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 03:31:31 executing program 2 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:31:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:31 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x0) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, r10, 0x1, 0x7, 0x6, @broadcast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 03:31:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 277.139767][ T26] audit: type=1800 audit(1583638291.795:37): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16609 res=0 [ 277.266406][ T26] audit: type=1804 audit(1583638291.875:38): pid=8830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515979449/syzkaller.BzR7dP/31/file0" dev="sda1" ino=16681 res=1 03:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = socket$netlink(0x10, 0x3, 0x12) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDSETMODE(r10, 0x4b3a, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000100985d301c07759e3f3eb322dedcf456deb820aa613ff24ed6", @ANYRES16=r7, @ANYBLOB="020029bd7000fcdbdf250c00000005002e00000000000500290001000000050033000200000008002b000200000008002c00560200000500300001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000801}, 0x1) sendfile(r0, r4, 0x0, 0x8000fffffffe) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xe) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 03:31:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 277.771358][ T8855] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.869766][ T8855] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x2001d070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000240)={0x40, 0x8, 0x4, 0x0, 0x7, {r7, r8/1000+30000}, {0xf3cc77be62e2e21a, 0x2, 0x8, 0x7f, 0x0, 0x7, "d3b538eb"}, 0x7fff, 0x1, @offset=0xfffffffe, 0x3f, 0x0, 0xffffffffffffffff}) accept$alg(r9, 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x600) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r10, &(0x7f0000000600)="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", 0x200) sendfile(r10, r11, 0x0, 0x7fffffa7) r12 = open(&(0x7f0000000080)='./file0\x00', 0x438000, 0x0) write$9p(r12, &(0x7f0000001400)="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", 0x600) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = dup3(r2, r3, 0x0) dup2(r13, r4) r14 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r14, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r14, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r14, 0x2) 03:31:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfdfffff8, 0x7f, 0x6, 0x4, 0xfffffffffffffff9, 0x2000000000002, 0x4, 0x7f, 0xa}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x100) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 03:31:34 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x0) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, r10, 0x1, 0x7, 0x6, @broadcast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 03:31:34 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x0) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, r10, 0x1, 0x7, 0x6, @broadcast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 03:31:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0200600d698cb89e14f065581fffffff00004003633a77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x410102, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSIG(r4, 0x40045436, 0x39) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000140)={0x0, &(0x7f0000000180)}) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x5, &(0x7f0000000180)=0x4) 03:31:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 280.073578][ T8881] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40cc4, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clock_gettime(0x3, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000300)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) keyctl$invalidate(0x15, 0x0) semget(0x0, 0x0, 0x101) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000540)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000000)) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000440)) openat$full(0xffffffffffffff9c, 0x0, 0x840, 0x0) 03:31:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000310019020000000000000000000000002000010003573273e1bc8a9fcb121224981ea8da82e0896fd111f814dfc181bc3758b9c1c50550018bfc4259ac9c32cd7baf454f11d58c2e7cc4fecd6c0824436a096add26be4e429f30d7bfbcb8a9858285273d5bdf"], 0x34}}, 0x0) 03:31:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 280.504170][ T8907] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.587663][ T8885] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:35 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469723d75732c776f726b6469723d2e2f66696c65312c75707065726492c23d2e2f66696c6530000000"]) unlink(&(0x7f00000003c0)='./bus/file1\x00') [ 280.629975][ T8912] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000100)="8adbb4e95b5172405a152acb638345b596b443230f33880cd5976a10a2a435a1c960cc4442b8dfe1b96d07b6c5da27bfec6df8d5763fdb35015cc6cd0c32d06ce82b337c97dee7acc392b6a3ead15f22ab92f7ce19f17c4121b6b6625c94db1308a9cb65da5e4ff7e8b6cfa976413e77a44a4d9c8e1bac2c379907f089127a14dfeb5b8313d9f6f5ce3fff1acdcfe6918aae871dbe04f876e8e756eaa6f023f51115cc9fb19b54cc982411ff6e14a3981c2d", 0xb2}, {&(0x7f0000000240)="d7e75a4feb905744b0a48add0e898711a045bdbc1212725b2c638234f1241359be28b3106c241202dccf68529b1c2ab792ec1e05908fac7fab7f83d69479efb5010928ad124786647456047e8f9d284e8cd4167bb10c3de1263b9bf2e3dc5205fdaabbeadf6bac57c6b5ffa6899db3a3fc41732f7ee8ab80e08d7b7a15c0edf70e5b5dbb20537b", 0x87}, {&(0x7f00000001c0)="338bf058fcf660349c46ade76080566f4e7086c86c52e950790aa2f51e83b4a21abcbe51c0656ffd074a03b64809f7", 0x2f}], 0x3, 0xffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0xe29f16709dae7291, 0x4) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xea000400, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 280.802633][ T26] audit: type=1804 audit(1583638295.455:39): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515979449/syzkaller.BzR7dP/32/file0" dev="sda1" ino=16713 res=1 [ 280.895161][ T8920] overlayfs: unrecognized mount option "upperd’Â=./file0" or missing value [ 280.944804][ T8920] overlayfs: unrecognized mount option "upperd’Â=./file0" or missing value 03:31:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:31:35 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x0) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, r10, 0x1, 0x7, 0x6, @broadcast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 03:31:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:35 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x112, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r1, &(0x7f0000002980), 0x22a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8), 0x8) r3 = shmget(0x1, 0x2000, 0x40, &(0x7f0000003000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000240)=""/246) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x8010, r4, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) pivot_root(0x0, 0x0) 03:31:35 executing program 0: getpid() r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x8) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x292f22, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) io_uring_setup(0x3ef, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x3, 0x3b4}) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2080, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) 03:31:35 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001000000000000000240001000100000000000000000000000000000300000000010000000300000000003800020000010000000c0000000000000000"], &(0x7f00000003c0)=""/236, 0x40, 0xec, 0x8}, 0x20) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 03:31:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 281.263300][ T8945] BPF:Total section length too long [ 281.297481][ T8946] BPF:Total section length too long 03:31:35 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001000000000000000240001000100000000000000000000000000000300000000010000000300000000003800020000010000000c0000000000000000"], &(0x7f00000003c0)=""/236, 0x40, 0xec, 0x8}, 0x20) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 281.320129][ T8938] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:36 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x20000000}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x750, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @loopback}, 0x8c, 0x0, 0x2, 0x46a}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:31:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e20, 0x9, @remote, 0x1000}}, 0x0, 0x9, 0x400b}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0xb}, 0x100) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) add_key(0x0, 0x0, &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x1a0, r6, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x52}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1a0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x12c, r6, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffc3b4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb1f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xad}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf800000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10cc7d66}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4008004}, 0x40000) keyctl$read(0xb, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r11, 0x0) splice(r9, &(0x7f0000000000)=0x1e44dc5d, r10, &(0x7f00000000c0)=0x2e1d, 0x44, 0x1) 03:31:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 281.553894][ T8963] BPF:Total section length too long 03:31:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000140)='wg0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x44b}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r10, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r6, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a00"], 0x4}}, 0x4010) r11 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r11, 0x4004551e, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 03:31:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 281.658129][ T8970] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.671022][ T8965] IPVS: ftp: loaded support on port[0] = 21 [ 281.679220][ T8970] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:31:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x7f) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$bt_sco(r5, &(0x7f0000000100)={0x1f, @none}, 0x8) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), 0x5, 0x4, 0x4, 0x0, 0x47c4}) 03:31:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x200200, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c010000100013070000000800000000fe8000000012b951c6086bc9e4000200000000010000000000000008000000000000000000000000000094000000000060f044aef45a22e2310c94b94b0ce7886de644fb890254466d6d01f38e11a76aed338b50e9e5884ce6ad3a4eb1b959d04928839365eb973d47697392e1068d8b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="02ed4d73062b85e8a45dfa2e6a34780500000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001403000000000000"], 0x13c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r7, 0x0, {0x2, 0x1}, 0x1}, 0x18, &(0x7f0000000140)={&(0x7f00000000c0)="ba941b4c7a6e4551eaea4cd9421e42a06ad5f212bdd272fa30b717aa06bdcc1e6350cbf75c5391e1f8393570203566b08edff7e4bac4c6cb1a29ba07278b6f84cfd430497b2d19e129a4", 0x4a}, 0x1, 0x0, 0x0, 0x44}, 0x804) r8 = dup3(r1, r2, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$AUDIT_USER(r8, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000ed0300012b127000fedbdf25291af59824bfb948708d69f0095a2119794ed6134ab2c2b0ffba88c3a3981ae3a0a0ba97350b67d04331f4b36de61f05799b1791b4c2d1743e2bea9277079ebefdc135ba3b61c2af29857300"], 0x5c}, 0x1, 0x0, 0x0, 0x44085}, 0x4040010) 03:31:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xd01500, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f00000006c0)={&(0x7f00000005c0)="8f7dff5e2e247fbf8a5800fdd6a04717ebf41b12a0895e8e42b409bc46cf254c05165ee1b136886225ab2b74cfc9431eac4a9f718f564aa94b9ec12725da8dc3bac92f591e8c06cc56adcca3fd2a641f00d7f9476b0e5ca6b50194dfcb5f6af4c6eaddd06a79431d35bc5f0bf33e413b6cbd510fa112dfcd41316c21faf7f6730bd89837db94e31740ab2b9258a25b706addf18e25b7e41200e9ca9cfce9cf5ec6e999d55bc1c60a1ce66abec2002a0619407a515d8a4400633ec50a2225eb9115653e45c986aff88cc1a09643", 0xcd, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000700)={&(0x7f0000000540)="a13685dde5037e89be237f5e1e5a05f5b07cc953436d4e6b2ad2c2e93e2239be633ed78b3d8b09178a2c1eef5c7673be513cc25aba6f6d6aebb642456b7364dd8862502e60e8733230197cde4203128d7a21c482e8b2a51327a714fe7f1da4f7aab5d16a503d2c78391b41f85dd93e72ec48", 0x72, r6}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="413f7fb7ca6e4cb6b88019ad992b802499317214cc0400000000000000ebc4cda06477ac543a1ed29154914e126fd566f5974b82ec0a00"/65], 0x0, 0xa}, 0x20) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000500)) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x70, r8, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8010}, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r9 = socket$inet6(0xa, 0x80001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r12, 0x40045542, &(0x7f0000000740)=0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 282.004822][ T8984] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) [ 282.161037][ T8993] IPVS: ftp: loaded support on port[0] = 21 03:31:36 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f0000000140)={@remote, @empty, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@loopback, @loopback, 0x0}, &(0x7f0000000200)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x138, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x11c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r12}}}]}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x4008800) fcntl$setstatus(r2, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_tcp_int(r15, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="03168a927f1f6587b967483041ba7860f46ef65ac618ded8971395abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x80c8, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.288945][ T2605] tipc: TX() has been purged, node left! 03:31:37 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x20000000}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x750, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @loopback}, 0x8c, 0x0, 0x2, 0x46a}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:31:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000020601000000000000000000000000001300030068617363a96e65742c69666163650000050004061854b5efa2281799fe541400000000000900020073797a30000000000c000780080012409effffff050005006e894bc75851e30b6a6452198049fd0cc4c34a1edb2dacc5d9adc2e4352d"], 0x58}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x800) 03:31:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80820, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="5600000281a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426f99c740002967a3a6af25b0110dd1220ccae8abfdffffffffffffffa16599f230b28320b5343cba600056ea89483983208c5c8371d2c1c452321ad777802c763a8cdf3e5117f56c5752974145e576a43360486617c6a2d4d92b52cbe95998a74db64baee3ffe976a2acb9d6ea52d1fcd4581516f2bc171534edbe91ba0aa462ab50dfeaff663d94f52686cb301d93d0a27b155450073e5ee3cbfaa9a39bd0576db3eaaf0d713e83da82fa9081e86ebf03fe03476dbfffc1724860cef2"], &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e23, 0x5, @remote, 0x4}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r6 = socket$inet6(0xa, 0x0, 0x7) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) r7 = socket$inet(0x2, 0x0, 0x0) r8 = dup2(r7, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) dup2(0xffffffffffffffff, r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x200, 0x6}, &(0x7f00000002c0)=0x10) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r11, 0x80084121, &(0x7f0000000100)) 03:31:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.752453][ T9025] IPVS: ftp: loaded support on port[0] = 21 03:31:37 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f0000000140)={@remote, @empty, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@loopback, @loopback, 0x0}, &(0x7f0000000200)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x138, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x11c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r12}}}]}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x4008800) fcntl$setstatus(r2, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_tcp_int(r15, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="03168a927f1f6587b967483041ba7860f46ef65ac618ded8971395abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x80c8, 0x40004052, 0x0, 0xffffffffffffffa9) 03:31:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.893571][ T9021] __nla_validate_parse: 2 callbacks suppressed [ 282.893618][ T9021] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 03:31:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80820, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="5600000281a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426f99c740002967a3a6af25b0110dd1220ccae8abfdffffffffffffffa16599f230b28320b5343cba600056ea89483983208c5c8371d2c1c452321ad777802c763a8cdf3e5117f56c5752974145e576a43360486617c6a2d4d92b52cbe95998a74db64baee3ffe976a2acb9d6ea52d1fcd4581516f2bc171534edbe91ba0aa462ab50dfeaff663d94f52686cb301d93d0a27b155450073e5ee3cbfaa9a39bd0576db3eaaf0d713e83da82fa9081e86ebf03fe03476dbfffc1724860cef2"], &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e23, 0x5, @remote, 0x4}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r6 = socket$inet6(0xa, 0x0, 0x7) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) r7 = socket$inet(0x2, 0x0, 0x0) r8 = dup2(r7, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) dup2(0xffffffffffffffff, r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x200, 0x6}, &(0x7f00000002c0)=0x10) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r11, 0x80084121, &(0x7f0000000100)) 03:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca00c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032284683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a88"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 03:31:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:37 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x20000000}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x750, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @loopback}, 0x8c, 0x0, 0x2, 0x46a}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 03:31:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 283.578544][ T9067] IPVS: ftp: loaded support on port[0] = 21 03:31:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 03:31:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:38 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80820, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="5600000281a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426f99c740002967a3a6af25b0110dd1220ccae8abfdffffffffffffffa16599f230b28320b5343cba600056ea89483983208c5c8371d2c1c452321ad777802c763a8cdf3e5117f56c5752974145e576a43360486617c6a2d4d92b52cbe95998a74db64baee3ffe976a2acb9d6ea52d1fcd4581516f2bc171534edbe91ba0aa462ab50dfeaff663d94f52686cb301d93d0a27b155450073e5ee3cbfaa9a39bd0576db3eaaf0d713e83da82fa9081e86ebf03fe03476dbfffc1724860cef2"], &(0x7f0000000440)=0x5e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e23, 0x5, @remote, 0x4}}}, &(0x7f0000000300)=0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r6 = socket$inet6(0xa, 0x0, 0x7) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) r7 = socket$inet(0x2, 0x0, 0x0) r8 = dup2(r7, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) dup2(0xffffffffffffffff, r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x200, 0x6}, &(0x7f00000002c0)=0x10) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r11, 0x80084121, &(0x7f0000000100)) [ 283.882214][ T9078] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 03:31:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 284.104154][ T9088] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:31:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:39 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x20000000}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x750, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @loopback}, 0x8c, 0x0, 0x2, 0x46a}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:31:39 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() clock_gettime(0x6, &(0x7f00000003c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc002, 0x0, 0x0, 0x7, 0x1000}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) shutdown(r2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r3 = open$dir(&(0x7f0000000440)='./file1/../file0\x00', 0x621e80, 0x0) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r3, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000400)) r6 = dup2(r5, r4) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000500)=@generic={0x0, 0xb420, 0xa9c2}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/crypto\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f00000005c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x40000000fffd) bind$llc(r10, &(0x7f0000000600)={0x1a, 0x1, 0x7, 0x3, 0xf3, 0x56, @dev={[], 0x1d}}, 0x10) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TIOCGSERIAL(r14, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/52}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) renameat2(r3, &(0x7f0000000000)='./file1/file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x2) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff9, 0x80) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:31:39 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000000)={0x3, 0x1000, &(0x7f0000000300)="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"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) open(0x0, 0x0, 0xa) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer2\x00', 0x12000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001600)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x34, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x34}, 0x1, 0x0, 0x0, 0xa2bbcbe63dea02f1}, 0xc085) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 03:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x2, "44c4dbc42c290d3783a8a1933c5a61e977584a9a5448a6b625893b0491784141"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000200)={0x0, 0x1, 0x3013}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000001c0)=0xffffff66) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r2, r5}) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) [ 284.723837][ T9116] IPVS: ftp: loaded support on port[0] = 21 03:31:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x7, 0x8}, &(0x7f0000000040)=0x90) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f00000000c0)='./bus\x00', r8, r9, 0x1000) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000340)={0x80000000, 0xfff, 0x3, {0x94, 0x80}, 0xfffffff8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r13, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="de0000000719ebac7a52de12d76e0c28ff1b0dd8c8036b6c2e70dd1bc2604181e5649314b7715e2b3a6d8952be15b43b0b308ec7fb4cfd43aeb3463313196896d65304ec136c951cddbef346fbabe9f5c4a9f4341cf81c153f983a91842163121139b4359e53936f09e2f10000000037b48a9eca719370aba71fdaf5a6f9d4b4c51a050790d4ae523d1441a01f26cb23711f36eca4915c48d3503310326ad647bf315456d3361596abe40a8d9333417c0f3b9569a7110815dca3379693727da7cc2bcece9c2fc384809bc1e4276752b72561e1eea6599c000000000000"], &(0x7f00000002c0)=0xe6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r10, 0x200004) sendfile(r2, r10, 0x0, 0x80001d00c0d0) r14 = getpid() sched_setattr(r14, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x7, 0x800}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r14, 0x10, &(0x7f0000000300)={0x1}) 03:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) write$binfmt_elf64(r6, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0xb13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0xfefffffffffffffe, 0x3e92c04f, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xcf5e, 0x5}, 0x59608, 0x10000, 0x0, 0x0, 0x2, 0x5}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0xcada2000) r7 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_pts(0xffffffffffffffff, 0x400) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v2={0x3, 0x2, 0xa, 0x5, 0xb1, "24139e507f4e24301d2049ea27e22d5dc506479375605e6d6a79d1504f7e9efe6e06145a4afd60ce4bacc0d7a1ac06bd4e90761977c3afc046abf61ac0552ecbea81712b0b72c9514eb487ec5b6e65748e227c79ff56c9c87a4c1e7d0b1e45de6ab064b0444c6472191922c4c366b53d74fd3e66d52afff3b1caa523154c2c0bc36c586762e7a1d6161f4c83d017f8a9b951a53d51d64030afa2f1d4fa542ba39e39cb371d25ec5369c2f63879c1691bfb"}, 0xba, 0x3) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000200)=""/237, 0xed}], 0x2) 03:31:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x7c, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r2, &(0x7f0000000880)='./file0\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r5, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r6, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r7, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r8, 0x40047452, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f00000002c0)) fadvise64(r3, 0x0, 0x7, 0x2) r9 = open(0x0, 0x0, 0x0) fchdir(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r12, 0x4004ae86, &(0x7f0000000480)=0x80080) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="61f7d39bb08fe2", 0x7, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, &(0x7f0000000240)=""/240, 0xf0}, 0x1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r2, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1, 0x0, 0xfffffff0}, 0x0) 03:31:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0xa3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x84800) getsockopt$bt_BT_POWER(r9, 0x112, 0x9, &(0x7f0000000380)=0x80, &(0x7f0000000400)=0x1) sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0900000000070000000000000099000000000000000000"], 0x20}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x9}]}}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x410, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r14}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x14000) setsockopt$inet_mreqn(r3, 0x0, 0x5, &(0x7f0000000140)={@empty, @loopback}, 0xc) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000440)={@loopback, @remote}, &(0x7f0000000480)=0xc) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup3(r15, r16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r17, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 03:31:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 285.701524][ T2605] tipc: TX() has been purged, node left! [ 285.709510][ T2605] tipc: TX() has been purged, node left! 03:31:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x54001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x719000) [ 285.867552][ T2605] tipc: TX() has been purged, node left! 03:31:40 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1, "409254813a058c042a4ede60a0e239863501025120a7d58e1f2a3904577194ee7aa9b29401813dcb5302cf9817d2f172af8ef0e8"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f00000000c0)={0x5}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x21, &(0x7f0000000000)=ANY=[@ANYBLOB="f50eaf81fa4d80d76787e869eba7539777811797b5bfd9ae8790524a3906901525e43065b53c7ca0f4f2de1c0860cc6d7b53ee62fddff88ca9"], &(0x7f0000a8a000)=0x4) [ 286.027588][ T2605] tipc: TX() has been purged, node left! 03:31:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, &(0x7f0000000240)=""/240, 0xf0}, 0x1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept(r2, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1, 0x0, 0xfffffff0}, 0x0) 03:31:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x7, 0x8}, &(0x7f0000000040)=0x90) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f00000000c0)='./bus\x00', r8, r9, 0x1000) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000340)={0x80000000, 0xfff, 0x3, {0x94, 0x80}, 0xfffffff8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r13, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="de0000000719ebac7a52de12d76e0c28ff1b0dd8c8036b6c2e70dd1bc2604181e5649314b7715e2b3a6d8952be15b43b0b308ec7fb4cfd43aeb3463313196896d65304ec136c951cddbef346fbabe9f5c4a9f4341cf81c153f983a91842163121139b4359e53936f09e2f10000000037b48a9eca719370aba71fdaf5a6f9d4b4c51a050790d4ae523d1441a01f26cb23711f36eca4915c48d3503310326ad647bf315456d3361596abe40a8d9333417c0f3b9569a7110815dca3379693727da7cc2bcece9c2fc384809bc1e4276752b72561e1eea6599c000000000000"], &(0x7f00000002c0)=0xe6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r10, 0x200004) sendfile(r2, r10, 0x0, 0x80001d00c0d0) r14 = getpid() sched_setattr(r14, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x7, 0x800}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r14, 0x10, &(0x7f0000000300)={0x1}) 03:31:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2ac181, 0xd7) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000340)={0x2}) mkdir(&(0x7f0000000300)='./bus\x00', 0x40) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x100, 0x0, 0x6, 0x1c}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r1, 0x7}, 0x8) open$dir(&(0x7f00000053c0)='./bus/file1\x00', 0x2200, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') [ 286.365557][ T26] audit: type=1800 audit(1583638301.015:40): pid=9135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=0 03:31:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x7c, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r2, &(0x7f0000000880)='./file0\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r5, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r6, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r7, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r8, 0x40047452, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f00000002c0)) fadvise64(r3, 0x0, 0x7, 0x2) r9 = open(0x0, 0x0, 0x0) fchdir(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r12, 0x4004ae86, &(0x7f0000000480)=0x80080) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="61f7d39bb08fe2", 0x7, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:31:41 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x400, 0x40101) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f00000000c0)={0x6, 0x6, 0x9, 0xffffffff, 0x400, 0xffffffff, 0x80000001}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 03:31:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2ac181, 0xd7) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000340)={0x2}) mkdir(&(0x7f0000000300)='./bus\x00', 0x40) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x100, 0x0, 0x6, 0x1c}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r1, 0x7}, 0x8) open$dir(&(0x7f00000053c0)='./bus/file1\x00', 0x2200, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 03:31:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x7, 0x8}, &(0x7f0000000040)=0x90) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f00000000c0)='./bus\x00', r8, r9, 0x1000) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000340)={0x80000000, 0xfff, 0x3, {0x94, 0x80}, 0xfffffff8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r13, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="de0000000719ebac7a52de12d76e0c28ff1b0dd8c8036b6c2e70dd1bc2604181e5649314b7715e2b3a6d8952be15b43b0b308ec7fb4cfd43aeb3463313196896d65304ec136c951cddbef346fbabe9f5c4a9f4341cf81c153f983a91842163121139b4359e53936f09e2f10000000037b48a9eca719370aba71fdaf5a6f9d4b4c51a050790d4ae523d1441a01f26cb23711f36eca4915c48d3503310326ad647bf315456d3361596abe40a8d9333417c0f3b9569a7110815dca3379693727da7cc2bcece9c2fc384809bc1e4276752b72561e1eea6599c000000000000"], &(0x7f00000002c0)=0xe6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r10, 0x200004) sendfile(r2, r10, 0x0, 0x80001d00c0d0) r14 = getpid() sched_setattr(r14, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x7, 0x800}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r14, 0x10, &(0x7f0000000300)={0x1}) 03:31:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:41 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000100)=""/225) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x40) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000042bd7000ffdbdf25070000080900010073797a31000000001400020069705f767469300000000000e10000000000000000000000168f71f78c01664c33b5dccc919c3c251577f5aa873fad735fdf9d8c3683e16af3703149058a03e83370648975a3b0df50bcb61785bed688cd253ade7f33bd8e73ddc99e9c452d2c2c130a262c9b9a3b8d57343f0ae40068a76d025b7e9048e95d56fdcd77eb491814bd71496d1a6959780f8441806f7b990e919c45572b3329a1aad8721ea0cdc06be932c605bbd90c2c075f8455e692d8055483e0757e2a73a17623bcd08d79ff6520b5bbcca53883190282c11e477352ba237c1faf00"/259], 0x3c}, 0x1, 0x0, 0x0, 0x20040014}, 0x40001) clone3(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000000c0)={0x7, 0x20, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000003c0)={0xfffffffffffffff9, 0x8000}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000300)={0x2, 0x4, 0x3, 0x1, 0xdbd, 0x7}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000, 0x585}) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r9, 0x31a0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000002c0)={0x2, 0xffff0000}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800a0001007678632568139f00180002801400010000000000", @ANYRES16, @ANYBLOB="ffff000000fc8532311eb390d34ee565681c492c4705a464f5baf8972956c3a3e857d39e949ff35ba18beb448e88dcc1751630043b7a7e37b8b271"], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x13, r10, 0x6f19b000) 03:31:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4, 0x400, 0x40, 0xa65, 0x4, "31a5f4abf85e7c7c"}) 03:31:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xbb, r3}, 0x38) 03:31:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, &(0x7f00000003c0)="365948274814304a1862048f383e232a23e2aec0fd839eb9a66efc1b4fd96625100d453b22dd048e776c654e1d94987909090222f6f24ffee54af61601af07a58ddde900f5f12de8af53534f4d54b388c1ebb61d0310a25dae00298d2ee70c02cd8f00102edca4782d64096a37c6923777da855a7e4456a2635b2a0f4d239ee20685368f42da1c5878391a12a864c5a7522b15ef2516e119d39a60a9c014ee0b71a4339f627e6886a934", 0xaa, 0x80) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080), 0xc, &(0x7f0000002200)}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x2e9b, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x20000, 0x80) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='loginuid\x00') getpeername$netlink(r5, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 03:31:42 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x4208, r0) ptrace$getsig(0x420d, r0, 0xffffffffff600043, 0x0) 03:31:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 288.051921][ T9268] hub 9-0:1.0: USB hub found [ 288.100180][ T9268] hub 9-0:1.0: 8 ports detected 03:31:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 288.286461][ T9268] hub 9-0:1.0: USB hub found [ 288.292039][ T9268] hub 9-0:1.0: 8 ports detected 03:31:43 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001bc0)={[{@swalloc='swalloc'}]}) 03:31:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, &(0x7f00000003c0)="365948274814304a1862048f383e232a23e2aec0fd839eb9a66efc1b4fd96625100d453b22dd048e776c654e1d94987909090222f6f24ffee54af61601af07a58ddde900f5f12de8af53534f4d54b388c1ebb61d0310a25dae00298d2ee70c02cd8f00102edca4782d64096a37c6923777da855a7e4456a2635b2a0f4d239ee20685368f42da1c5878391a12a864c5a7522b15ef2516e119d39a60a9c014ee0b71a4339f627e6886a934", 0xaa, 0x80) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080), 0xc, &(0x7f0000002200)}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x2e9b, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x20000, 0x80) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='loginuid\x00') getpeername$netlink(r5, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 03:31:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:43 executing program 1: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000040)) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:31:43 executing program 0: r0 = getpid() r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="afffc714be88958cd4e18b3ee78b63802f214e5d7eaef87469fe999a99c417f9769b32065f9307befe53d787b3c1c8357bcb5ca0f0641523e92d3518d84ce5e78ad9a0b412468ece7e0dd3ee9a382eb0d3a5c8bbf940c311b43572d4aee9b3acddb80a8ac5cbc38a6f5c519cb9f135ed2759b4401f8c553f84b51f4c93df0d6a6332f1bb374957c8a1332556c125632defe8b968037a4cb37a378295df2cc7cb5e663da57c6fc00000000000000000"], 0x0, 0x1a}, 0x20) io_setup(0x8, &(0x7f0000000640)=0x0) r6 = io_uring_setup(0x5a5, &(0x7f00000000c0)) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) io_getevents(r5, 0x7ff, 0x4, &(0x7f0000000400)=[{}, {}, {}, {}], &(0x7f0000000480)={0x0, 0x989680}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r8, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r9, 0x100, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x2) r10 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, 0x0, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x40805) 03:31:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r1, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101180, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$ax25(r6, &(0x7f00000001c0)={{}, [@netrom, @remote, @bcast, @netrom, @rose, @null, @rose, @default]}, &(0x7f0000001240)=0x48) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x6, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0), 0x0, 0x3e2d}], 0x800, &(0x7f0000000680)={[{@dots='dots'}], [{@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fsname={'fsname', 0x3d, ']cgroup+user'}}]}) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup(0xffffffffffffffff) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed"], 0x1) sendfile(r8, r8, 0x0, 0xa198) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000100)) ioctl$TIOCL_GETKMSGREDIRECT(r8, 0x541c, &(0x7f0000000040)) sendmsg$kcm(r7, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) 03:31:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:43 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) epoll_create1(0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400100, 0x0) accept4$ax25(r5, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @rose, @rose, @rose, @remote, @rose, @rose]}, &(0x7f0000000100)=0x48, 0x800) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 03:31:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0xfd, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x111a01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x84]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000240)={0x45, 0x800, 0x6, 0x6, 0x0, 0x81}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r7, 0x0, 0x0, 0x8045, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000080)=""/182) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x9) 03:31:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:44 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x4400000010}, 0xc) read$snddsp(0xffffffffffffffff, &(0x7f0000000080)=""/31, 0x1f) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) getpeername$unix(r4, &(0x7f0000000200), &(0x7f0000000280)=0x6e) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r6, 0x1000000) sendfile(r0, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 03:31:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r4, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) [ 289.628328][ T9317] CUSE: unknown device info "" [ 289.684071][ T9317] CUSE: DEVNAME unspecified 03:31:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:44 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x2010, 0x0, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000180)=0x68) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) fcntl$setstatus(r4, 0x4, 0x3313234da8f0bad6) fstatfs(r3, &(0x7f0000000080)=""/179) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffd, @rand_addr="0000000000000000f11300", 0xfffffffd}, 0x45) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r6, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r10, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) setsockopt(r7, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) accept(r6, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000f40)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr=0xfffffffe}}, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000380)=@l2={0x1f, 0x9, @any, 0x5}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000740)="f6112895a98322b37389eda832efbbe047e5f93446e97a43c056fd8fd42aa40cf3ded100e82407130ea5ecdf8cb12af56d2e6fb763de5abef1f40e4fa0f1f7ec68a2e618821486dea06a892f3642c93c55c5c6dbc2d968b758dafea7cf90c9e1ab6e20667181191d26cbd88f913466ac847a1efd150f2b1468c9a8c3e3c1d4431fd17a77dfe3417f35c90910f3e14c1b96d7f16d481be442186eb58fead6ec98997c64290881d04c784fd64f7f51d9bf53fd25f7f011c02c4f2b040ece4506f13cb4e16b29944ee4e370688a271b93455f6987693516", 0xd6}], 0x1, &(0x7f0000001d40)=[{0x28, 0x85, 0x7fffffff, "12853a96ea2df86db5fa7630e75edc473a4651dcc309f550"}, {0x18, 0x107, 0x3ff, "e566"}, {0xa8, 0x104, 0x0, "4b87fcf211d7530f0a3b54f6cb826cbe3a325f93e1e445594605f8158fe48223a76503c894d3c4cd484ec8a57006095f29ff5b2cff0d21a1b759c0bd8b8e516a22c009e040a7aa0413a4c383e241092b45cb340dd89cb1dff666e58e1ad6c18ec472e1d1979366c6251dec8a09953d0f58965c0b7999c3c530ceaab8f9a1471c07693f66d4a32f8cb4236436066606c7b0a7284028b3b674"}, {0x130, 0x10f, 0xfffffffc, "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"}, {0x68, 0x10e, 0xffff, "5c2f0542977d97430cfe62ded5f7cfa95c1648a79934cf9201fc7e6354f4584b7c9ff4b5b487a6465536983c71608aef7243edc64ed4b9d89c901c7af621da1a32ea08ae021ff29a37cbd9ae363ca62303b0f7bc667c31d1"}, {0x80, 0x1, 0x5, "133cc90190a456dcd3d53e39afeef2d5f4fa2bdd9b7475241b085c70ab003cee97c9ad1bee073038a550804dc3ebc924b9f3e730ec91f05713a0a969a2b8671b0fee5d50308d98a537ae595a141f51cfa52fd5c71b3f413bdccadaeb3fedbe21f6ea94e05410a56ae735c056c994475c"}, {0x1010, 0x1, 0x4, "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"/4096}], 0x1310}}, {{&(0x7f00000009c0)=@ethernet={0x1, @multicast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="9e0249fdb6307069d5d2b8c272f90fdd3fb45b59ccce6d3a74317c928523b9afbe77dc45af4ed564", 0x28}, {&(0x7f0000000a40)="40332a312a0ab596ae3d62375636d57ab798e733626a5565a0036ee775d35dc3aaace989abafffaaab074f266e76598b340c85762d24f3bf48e896fcc92f07d4b9561797c813f9224761b57c29ab7ddb08b8974d4428b552127b511d43808896aa6ba48aed19c3b3faf5e4b5c7aaf99bd3e2dec710b0ee78fc431631ca37f8d6fa85ecd1ac6731b1665a966738eb910bbd3b7f563f5d23c9ae4c7565251843", 0x9f}], 0x2, &(0x7f0000001000)=[{0xe8, 0x0, 0x14, "11612ebde9ab865df8a94a5e6b3469f1de1dc2b4ad318a78a1cbe999c951d3e0481b01ebfb18a6aae9e7d86aabd3a2f386d3451a93b2add4914de978321bc9e2c3208972fcccb418d87ad4c1d40b32453e86ccd865b38bafb2e027c3f435fa1db19b88f03fc8cab08ad7a3ab3580762e1c2ae69d9206034878c06807ef169c32341a1e3c69c80d21da8a1f3e39ee571e09912ec881d9c01aab91b7fc3f3fdf4270f2287380013bbb90d0f47f9490ef56c044352132c5a693560baf963452294c08637a1efcca245f534f456b176339f008ff278049"}, {0x88, 0x10a, 0x4, "619560161a072954664f18578d54246e2c77df89ee7808eb7bb4b0ae154c048f0b6e45b594311673f545810dd0d511469f65238b8a5ca6f628f0e9b2475ba45518cacb4e606f458bdbec77d0435b286f070a6c8ba1be21ad540d05b6f65b8a2363bd4bff8cba57a3c5b931dfe5e20070da41e75271"}, {0x30, 0x109, 0x0, "b97516bae097d1504b6816a3ca71b5a5aea29379b0aba11d6f7a"}, {0x100, 0x19f, 0x3, "f68d184c4607c17d3357edac7363899b9b165281319737f6f14106d2a4ac96e1b12552a4aa0bf1513f0d56b6eac6c5d078dd1d54952ffcf9f70e1d7ea926870fb31064a8a87a240afe56949186d9937c3d0badf7765905b0f67650cf34897d354eb72eb2cf3d4d88967a0d097dd0ec077f98213cbc31a0cdc62c00328f8418a218b05a1e1e2f36a83f76f1869dbb3f3b39056a516d56e4a0ec2dc97825db4eefc4513b311cacbd8d52d166aa94130013c8a80bf8fe7fd01ebc522c5b81a267f10eae1fae239785cc9df640368ed5823c70a53c1d93869f01808bdf9ba70c9892d86f8dc95cc9ec33ff3d"}, {0xa8, 0x382, 0x80000001, "36537beea9b4413baf8f746889e5005ee03b51f42bf8deb9a10f67737c060de14a181db4363ccdc25e3269a2651a6f5b95c8f5eb43d72c19e2efb716702358dda7bd61fffe341bdc5aa1dedc0d2eef792cb5ca54ae293d8f83e9a5e225ab058d86b791059768f3b68fae76fa6f5ec1372fed8ace1e7c160e9df9d391313da1cae6e35088ac7c25427e00"/147}, {0xd0, 0x3a, 0x31, "4f9f645d05725ac09823ee8670af06df58658682fbd6e5e0258b19c08adf9cb72014e3793381cdd19e30eb8c11ada7a2df362218dd06d96dcc527d2e3ba5c8fa01e213bb7689b4c7e683f0c0d663e139dfd35537b564034299bc328f9063493723cd709cd45e185ac344b47b1b6e1e1893fa77134a673260d0a9251c7c97e2e675b28c58940dafb83246b153d05cf0ff45cc5275f7eee38f69dbea7056d7e21443828ae9e692d7b260ad74775fa1fed8b52cc85e6f1d34fa77"}], 0x418}}], 0x3, 0x0) 03:31:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 290.857412][ C0] ================================================================== [ 290.865548][ C0] BUG: KCSAN: data-race in fasync_remove_entry / kill_fasync [ 290.872897][ C0] [ 290.875228][ C0] write to 0xffff8880a4ffbf00 of 8 bytes by task 9302 on cpu 1: [ 290.882848][ C0] fasync_remove_entry+0xb7/0x120 [ 290.887860][ C0] fasync_helper+0xc9/0xd6 [ 290.892324][ C0] perf_fasync+0x64/0x90 [ 290.896571][ C0] __fput+0x448/0x4f0 [ 290.900549][ C0] ____fput+0x1b/0x30 [ 290.904531][ C0] task_work_run+0xf5/0x130 [ 290.909046][ C0] exit_to_usermode_loop+0x2ae/0x2c0 [ 290.914325][ C0] do_syscall_64+0x36e/0x390 [ 290.918910][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.925497][ C0] [ 290.927834][ C0] read to 0xffff8880a4ffbf00 of 8 bytes by interrupt on cpu 0: [ 290.935629][ C0] kill_fasync+0x3c/0x170 [ 290.939961][ C0] perf_event_wakeup+0x115/0x160 [ 290.944890][ C0] perf_pending_event+0x129/0x170 [ 290.949920][ C0] irq_work_run_list+0x13e/0x190 [ 290.954853][ C0] irq_work_run+0x43/0x90 [ 290.959197][ C0] smp_irq_work_interrupt+0x3b/0xf0 [ 290.964385][ C0] irq_work_interrupt+0xf/0x20 [ 290.969139][ C0] _raw_spin_unlock_irq+0x4b/0x80 [ 290.974162][ C0] run_timer_softirq+0xb04/0xbd0 [ 290.979089][ C0] __do_softirq+0x118/0x34a [ 290.983587][ C0] irq_exit+0xb5/0xd0 [ 290.987568][ C0] smp_apic_timer_interrupt+0xe2/0x270 [ 290.993019][ C0] apic_timer_interrupt+0xf/0x20 [ 290.997966][ C0] pfn_valid+0x5f/0x10b [ 291.003855][ C0] create_basic_memory_bitmaps.cold+0xba/0x146 [ 291.010464][ C0] snapshot_open+0x35f/0x3c0 [ 291.015089][ C0] misc_open+0x255/0x2b0 [ 291.019392][ C0] chrdev_open+0x14a/0x370 [ 291.023976][ C0] do_dentry_open+0x306/0x970 [ 291.028651][ C0] vfs_open+0x62/0x80 [ 291.032629][ C0] path_openat+0xdbf/0x2f70 [ 291.037134][ C0] do_filp_open+0x11e/0x1b0 [ 291.041630][ C0] do_sys_openat2+0x4f5/0x620 [ 291.046298][ C0] do_sys_open+0xa2/0x110 [ 291.050618][ C0] __x64_sys_openat+0x5d/0x70 [ 291.055290][ C0] do_syscall_64+0xc7/0x390 [ 291.060234][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.066103][ C0] [ 291.068426][ C0] Reported by Kernel Concurrency Sanitizer on: [ 291.074580][ C0] CPU: 0 PID: 9311 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 291.083517][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.093573][ C0] ================================================================== [ 291.101623][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 291.108219][ C0] CPU: 0 PID: 9311 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 291.117069][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.127125][ C0] Call Trace: [ 291.130402][ C0] [ 291.133778][ C0] dump_stack+0x11d/0x187 [ 291.143492][ C0] panic+0x210/0x640 [ 291.147383][ C0] ? vprintk_func+0x89/0x13a [ 291.152058][ C0] kcsan_report.cold+0xc/0x14 [ 291.156819][ C0] kcsan_setup_watchpoint+0x3e3/0x420 [ 291.162187][ C0] kill_fasync+0x3c/0x170 [ 291.166514][ C0] perf_event_wakeup+0x115/0x160 [ 291.171451][ C0] perf_pending_event+0x129/0x170 [ 291.176472][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 291.182623][ C0] irq_work_run_list+0x13e/0x190 [ 291.188353][ C0] irq_work_run+0x43/0x90 [ 291.192678][ C0] smp_irq_work_interrupt+0x3b/0xf0 [ 291.197868][ C0] irq_work_interrupt+0xf/0x20 [ 291.202639][ C0] RIP: 0010:_raw_spin_unlock_irq+0x4b/0x80 [ 291.208446][ C0] Code: 00 74 42 48 89 df e8 e4 4f 96 fc 66 90 48 c7 c7 c8 a5 a5 85 e8 96 f0 b3 fc 48 83 3d 86 25 07 01 00 74 24 fb 66 0f 1f 44 00 00 01 00 00 00 e8 bb e4 93 fc 65 8b 05 ac 0b 63 7b 85 c0 74 0a 5b [ 291.228572][ C0] RSP: 0018:ffffc90000003e80 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff09 [ 291.236972][ C0] RAX: 000000000000011b RBX: ffff88812c01dbc0 RCX: ffffffff86d9d588 [ 291.244934][ C0] RDX: 0000000000000000 RSI: ffffffff813af56c RDI: ffffffff85a5a5c8 [ 291.253032][ C0] RBP: ffff88812c01dbc0 R08: 0000000000000000 R09: 0000ffff85a5a5c8 [ 291.260993][ C0] R10: 000088809d9dd910 R11: 0000ffff85a5a5cf R12: ffff88809d9dd910 [ 291.268967][ C0] R13: ffff88812c01dbc8 R14: ffffffff83c38cd0 R15: ffffc90000003ec8 [ 291.276956][ C0] ? irq_work_interrupt+0xa/0x20 [ 291.281888][ C0] ? mrp_mad_event+0x70/0x70 [ 291.286471][ C0] ? run_timer_softirq+0xafc/0xbd0 [ 291.291597][ C0] run_timer_softirq+0xb04/0xbd0 [ 291.296534][ C0] ? __this_cpu_preempt_check+0x33/0x130 [ 291.302248][ C0] __do_softirq+0x118/0x34a [ 291.306750][ C0] irq_exit+0xb5/0xd0 [ 291.310721][ C0] smp_apic_timer_interrupt+0xe2/0x270 [ 291.316705][ C0] apic_timer_interrupt+0xf/0x20 [ 291.321623][ C0] [ 291.324595][ C0] RIP: 0010:pfn_valid+0x5f/0x10b [ 291.329560][ C0] Code: 45 31 ed e9 ba 00 00 00 e8 00 9c 0e 00 48 c7 c7 78 26 da 86 e8 14 8b 1c 00 48 8b 2d b5 40 a4 05 48 85 ed 74 db e8 e3 9b 0e 00 <48> 89 d8 48 c1 e8 16 48 8d 6c c5 00 48 89 ef e8 ef 8a 1c 00 48 8b [ 291.349240][ C0] RSP: 0018:ffffc900012879e0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 291.357739][ C0] RAX: 0000000000040000 RBX: 00000000000f61a1 RCX: ffffc90001b81000 [ 291.365797][ C0] RDX: 0000000000040000 RSI: ffffffff8135e5cd RDI: ffffffff86da2678 [ 291.373756][ C0] RBP: ffff88821fff1000 R08: 0000000000000000 R09: 0000ffff86da2678 [ 291.381727][ C0] R10: 0000c90001363ac8 R11: 0000ffff86da267f R12: 000000000000001e [ 291.389781][ C0] R13: ffff88821fffd940 R14: ffff88821fffd958 R15: 0000000000100000 [ 291.397758][ C0] ? pfn_valid+0x5f/0x10b [ 291.402095][ C0] create_basic_memory_bitmaps.cold+0xba/0x146 [ 291.408243][ C0] snapshot_open+0x35f/0x3c0 [ 291.412826][ C0] ? __read_once_size.constprop.0+0x20/0x20 [ 291.418736][ C0] misc_open+0x255/0x2b0 [ 291.422975][ C0] ? misc_devnode+0xb0/0xb0 [ 291.427474][ C0] chrdev_open+0x14a/0x370 [ 291.431891][ C0] do_dentry_open+0x306/0x970 [ 291.436571][ C0] ? cdev_init+0xb0/0xb0 [ 291.440815][ C0] ? inode_permission+0x98/0x360 [ 291.445775][ C0] vfs_open+0x62/0x80 [ 291.449756][ C0] path_openat+0xdbf/0x2f70 [ 291.454268][ C0] ? __switch_to+0x13a/0x470 [ 291.459379][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 291.466319][ C0] do_filp_open+0x11e/0x1b0 [ 291.470905][ C0] ? __read_once_size+0x2f/0xd0 [ 291.476700][ C0] ? _raw_spin_unlock+0x38/0x60 [ 291.481579][ C0] ? __alloc_fd+0x2f3/0x3b0 [ 291.486084][ C0] do_sys_openat2+0x4f5/0x620 [ 291.490775][ C0] do_sys_open+0xa2/0x110 [ 291.495185][ C0] __x64_sys_openat+0x5d/0x70 [ 291.499869][ C0] do_syscall_64+0xc7/0x390 [ 291.504371][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.510255][ C0] RIP: 0033:0x45c4a9 [ 291.514150][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.533831][ C0] RSP: 002b:00007f7d12bdcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 291.542233][ C0] RAX: ffffffffffffffda RBX: 00007f7d12bdd6d4 RCX: 000000000045c4a9 [ 291.550194][ C0] RDX: 0000000000101c01 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 291.558166][ C0] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.566234][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 291.574197][ C0] R13: 00000000000007e6 R14: 00000000004ca663 R15: 000000000076bf2c [ 291.583766][ C0] Kernel Offset: disabled [ 291.588258][ C0] Rebooting in 86400 seconds..