Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2020/05/26 01:59:18 fuzzer started 2020/05/26 01:59:18 dialing manager at 10.128.0.105:44363 2020/05/26 01:59:18 syscalls: 3055 2020/05/26 01:59:18 code coverage: enabled 2020/05/26 01:59:18 comparison tracing: enabled 2020/05/26 01:59:18 extra coverage: enabled 2020/05/26 01:59:18 setuid sandbox: enabled 2020/05/26 01:59:18 namespace sandbox: enabled 2020/05/26 01:59:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 01:59:18 fault injection: enabled 2020/05/26 01:59:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 01:59:18 net packet injection: enabled 2020/05/26 01:59:18 net device setup: enabled 2020/05/26 01:59:18 concurrency sanitizer: enabled 2020/05/26 01:59:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 01:59:18 USB emulation: enabled [ 53.127251][ T8921] KCSAN: could not find function: '_find_next_bit' 2020/05/26 01:59:21 adding functions to KCSAN blacklist: 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'copy_process' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'ep_poll' '_find_next_bit' 'dd_has_work' 'atime_needs_update' 'get_cpu_idle_time_us' 'page_counter_charge' 'shmem_getpage_gfp' 'pcpu_alloc' 'blk_mq_get_request' 'generic_write_end' 'generic_fillattr' 'run_timer_softirq' 'snd_rawmidi_kernel_write1' 'tick_nohz_idle_stop_tick' '__mark_inode_dirty' 'find_get_pages_range_tag' 'vm_area_dup' 02:00:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013ac4c18d72d683b9070200000f32ed", 0x46}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 125.085140][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 125.162743][ T8923] chnl_net:caif_netlink_parms(): no params data found 02:00:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 125.207879][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.214998][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.223086][ T8923] device bridge_slave_0 entered promiscuous mode [ 125.248108][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.255280][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.277497][ T8923] device bridge_slave_1 entered promiscuous mode [ 125.311454][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.329358][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.344205][ T9061] IPVS: ftp: loaded support on port[0] = 21 [ 125.369471][ T8923] team0: Port device team_slave_0 added [ 125.376809][ T8923] team0: Port device team_slave_1 added [ 125.421989][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.430938][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.458813][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 02:00:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) [ 125.482280][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.489935][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.519764][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.615311][ T8923] device hsr_slave_0 entered promiscuous mode [ 125.677735][ T8923] device hsr_slave_1 entered promiscuous mode 02:00:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130, 0x10}, 0x20) [ 125.732286][ T9061] chnl_net:caif_netlink_parms(): no params data found [ 125.760978][ T9182] IPVS: ftp: loaded support on port[0] = 21 [ 125.876425][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.887593][ T9061] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.907581][ T9061] device bridge_slave_0 entered promiscuous mode [ 125.937450][ T9061] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.947489][ T9061] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.956302][ T9061] device bridge_slave_1 entered promiscuous mode [ 125.958886][ T9263] IPVS: ftp: loaded support on port[0] = 21 [ 126.004610][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.084302][ T9061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.100199][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 02:00:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x4c, 0x274, 0x220, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8c7c15aa3aacad18, 0x0, 'syz1\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) [ 126.156996][ T9061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.182668][ T9182] chnl_net:caif_netlink_parms(): no params data found [ 126.199441][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.243168][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.333342][ T9061] team0: Port device team_slave_0 added [ 126.364129][ T9387] IPVS: ftp: loaded support on port[0] = 21 02:00:33 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 126.404980][ T9061] team0: Port device team_slave_1 added [ 126.433271][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 126.501090][ T9061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.509531][ T9061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.548179][ T9061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.579310][ T9061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.586278][ T9061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.612830][ T9061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.630878][ T9182] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.638146][ T9182] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.645743][ T9182] device bridge_slave_0 entered promiscuous mode [ 126.655147][ T9182] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.662304][ T9182] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.670855][ T9182] device bridge_slave_1 entered promiscuous mode [ 126.683492][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.691002][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.698877][ T9263] device bridge_slave_0 entered promiscuous mode [ 126.714278][ T9550] IPVS: ftp: loaded support on port[0] = 21 [ 126.779119][ T9061] device hsr_slave_0 entered promiscuous mode [ 126.827881][ T9061] device hsr_slave_1 entered promiscuous mode [ 126.887435][ T9061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.895023][ T9061] Cannot create hsr debugfs directory [ 126.910658][ T9182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.920451][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.928193][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.935936][ T9263] device bridge_slave_1 entered promiscuous mode [ 126.956245][ T9182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.990914][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.019394][ T9182] team0: Port device team_slave_0 added [ 127.030089][ T9182] team0: Port device team_slave_1 added [ 127.051525][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.105591][ T9182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.117989][ T9182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.144368][ T9182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.168795][ T9061] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.239633][ T9061] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.289296][ T9182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.298699][ T9182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.325487][ T9182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.339091][ T9387] chnl_net:caif_netlink_parms(): no params data found [ 127.349647][ T9263] team0: Port device team_slave_0 added [ 127.361246][ T9061] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.440566][ T9263] team0: Port device team_slave_1 added [ 127.458021][ T9061] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.548962][ T9182] device hsr_slave_0 entered promiscuous mode [ 127.597733][ T9182] device hsr_slave_1 entered promiscuous mode [ 127.647390][ T9182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.655085][ T9182] Cannot create hsr debugfs directory [ 127.694836][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.707575][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.714541][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.742324][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.756340][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.764387][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.791296][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.824355][ T9550] chnl_net:caif_netlink_parms(): no params data found [ 127.880464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.888721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.909529][ T9263] device hsr_slave_0 entered promiscuous mode [ 127.947616][ T9263] device hsr_slave_1 entered promiscuous mode [ 127.987523][ T9263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.995185][ T9263] Cannot create hsr debugfs directory [ 128.009896][ T9387] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.018410][ T9387] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.026376][ T9387] device bridge_slave_0 entered promiscuous mode [ 128.036390][ T9387] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.043527][ T9387] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.051677][ T9387] device bridge_slave_1 entered promiscuous mode [ 128.059528][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.095920][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.103604][ T9550] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.111486][ T9550] device bridge_slave_0 entered promiscuous mode [ 128.123041][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.130462][ T9550] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.138613][ T9550] device bridge_slave_1 entered promiscuous mode [ 128.160889][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.170091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.179043][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.186068][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.195330][ T9387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.217801][ T9550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.234561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.242726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.252503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.261449][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.268527][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.277996][ T9387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.307717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.316557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.326184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.334951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.344129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.352999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.370954][ T9550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.393359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.402420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.410975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.427446][ T9387] team0: Port device team_slave_0 added [ 128.454821][ T8923] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.470771][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.483559][ T9387] team0: Port device team_slave_1 added [ 128.497072][ T9182] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.569042][ T9263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.599113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.610144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.629836][ T9061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.637863][ T9550] team0: Port device team_slave_0 added [ 128.644299][ T9387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.651520][ T9387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.678640][ T9387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.690038][ T9182] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.719229][ T9263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.759206][ T9263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.799570][ T9550] team0: Port device team_slave_1 added [ 128.810463][ T9387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.818213][ T9387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.845066][ T9387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.856441][ T9182] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.899453][ T9182] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.940234][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.947834][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.964533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.972557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.980670][ T9263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.055873][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.068371][ T9061] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.082402][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.089434][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.116184][ T9550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.189518][ T9387] device hsr_slave_0 entered promiscuous mode [ 129.227636][ T9387] device hsr_slave_1 entered promiscuous mode [ 129.267324][ T9387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.274999][ T9387] Cannot create hsr debugfs directory [ 129.312214][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.319498][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.346569][ T9550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.371748][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.381660][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.390608][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.397919][ T9596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.405841][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.414815][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.423312][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.430371][ T9596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.440303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.489535][ T9550] device hsr_slave_0 entered promiscuous mode [ 129.547580][ T9550] device hsr_slave_1 entered promiscuous mode [ 129.587259][ T9550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.594859][ T9550] Cannot create hsr debugfs directory [ 129.615848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.624808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.633821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.671500][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.695882][ T8923] device veth0_vlan entered promiscuous mode [ 129.715679][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.725384][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.734575][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.743429][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.752448][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.761268][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.770608][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.779524][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.790901][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.799503][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.807857][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.833900][ T9061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.845712][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.858338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.866690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.880232][ T8923] device veth1_vlan entered promiscuous mode [ 129.888662][ T9387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.929585][ T9387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.029845][ T9387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.070727][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.080785][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.093807][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.105347][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.115561][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.126771][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.138117][ T8923] device veth0_macvtap entered promiscuous mode [ 130.157632][ T9061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.169060][ T9387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.215316][ T9182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.224901][ T8923] device veth1_macvtap entered promiscuous mode [ 130.246510][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.272259][ T9182] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.286938][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.296091][ T9550] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.349386][ T9550] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.399222][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.407448][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.415816][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.423521][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.431313][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.439961][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.453352][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.469265][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.478118][ T9550] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.518860][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.526494][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.534940][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.545056][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.554687][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.561781][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.572004][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.580791][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.610560][ T9550] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.700131][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.708085][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.716626][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.725465][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.732530][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.740637][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.749277][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.758298][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.766881][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.775546][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.782613][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.790570][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.799498][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.808487][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.816753][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.823857][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.832841][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.847226][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.848117][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.866982][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.970086][ T9061] device veth0_vlan entered promiscuous mode [ 130.980762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.989088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.998761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.008126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.016522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.025620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.034833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.174358][ T9263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.187838][ T9263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.220573][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.231293][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.243306][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.255047][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.265911][T10182] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 131.286312][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.296278][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.308225][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.319295][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.329019][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.338439][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.346721][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.355850][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.364692][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.378433][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.386003][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.394980][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.406040][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.417519][ T9061] device veth1_vlan entered promiscuous mode 02:00:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 131.463714][ T9387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.520480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.535199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.564369][ T9387] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.579027][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.586634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.598785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.609308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.617891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.643127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.655067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.673156][ T9061] device veth0_macvtap entered promiscuous mode [ 131.701140][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:00:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 131.719717][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.728872][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.735915][ T9596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.746723][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.755582][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.772591][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.784124][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.794287][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.801370][ T9596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.818514][ T9061] device veth1_macvtap entered promiscuous mode [ 131.831099][ T9182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.859124][ T9550] 8021q: adding VLAN 0 to HW filter on device bond0 02:00:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 131.878007][ T9550] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.887068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.900121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.910038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.922483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.932207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.944097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.959869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.970263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.981586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.017821][ T9263] device veth0_vlan entered promiscuous mode [ 132.030396][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.048037][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.070565][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 02:00:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 132.083907][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.110766][ T9061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.134332][ T9061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.158574][ T9061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.172644][ T9263] device veth1_vlan entered promiscuous mode [ 132.183235][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.192871][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.203722][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.212777][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.224363][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.234022][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.258105][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.266855][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.276044][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.283116][ T9596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.291125][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.299900][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.308537][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.318103][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.326907][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.334009][ T9596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.341788][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.350252][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.358594][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.367456][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.376040][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.384976][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.394370][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.406349][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.422376][ T9061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:00:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 132.436159][ T9061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.450136][ T9061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.457912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.468767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.481024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.526102][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.547356][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.555288][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.577112][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.586324][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.595296][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:00:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 132.632157][ T9182] device veth0_vlan entered promiscuous mode [ 132.650792][ T9387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.674727][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.690435][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.703340][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.719350][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.736802][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.746521][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.755124][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.805011][ T9550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.824290][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.835368][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.846058][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:00:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 132.855380][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.865497][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.875158][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.896593][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.911053][ T9263] device veth0_macvtap entered promiscuous mode [ 132.926169][ T9182] device veth1_vlan entered promiscuous mode [ 132.947026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.955127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.964496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.972825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.031618][ T9263] device veth1_macvtap entered promiscuous mode [ 133.051921][ T9550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.121926][ T9182] device veth0_macvtap entered promiscuous mode [ 133.141046][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.153454][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.163027][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.176474][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.185390][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.197565][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.206792][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.222142][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.240485][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.266416][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.295677][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.308406][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.319547][ T9182] device veth1_macvtap entered promiscuous mode 02:00:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 133.350907][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.361702][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.392431][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.403557][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.422970][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.436787][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.451210][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.463250][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.486020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.499456][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.532933][ T9387] device veth0_vlan entered promiscuous mode [ 133.550350][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.562696][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.576055][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.589720][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.601103][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.614515][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.625898][ T9182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.638806][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.651114][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.660162][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.672783][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.696302][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.709530][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.719996][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.730995][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.741199][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.752093][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.763757][ T9182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.808656][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.816358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.824919][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.834067][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.848225][ T9387] device veth1_vlan entered promiscuous mode [ 133.855354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.863549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.872305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.104861][ T9550] device veth0_vlan entered promiscuous mode [ 134.128075][ T9387] device veth0_macvtap entered promiscuous mode [ 134.180564][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.189256][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.201334][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.211164][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.244492][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.260913][ T9550] device veth1_vlan entered promiscuous mode [ 134.275945][ T9387] device veth1_macvtap entered promiscuous mode [ 134.290829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.299845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.311752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.320696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.330139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.373829][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.384493][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.400174][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.411841][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.423527][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.434972][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.446243][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.459676][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.470940][ T9387] batman_adv: batadv0: Interface activated: batadv_slave_0 02:00:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 134.497506][ T9550] device veth0_macvtap entered promiscuous mode [ 134.507237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.515331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.525660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.548171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.556715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.578253][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.592052][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.602329][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.613020][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.622965][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.633496][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.644292][ T9387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.655383][ T9387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.667383][ T9387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.689842][ T9550] device veth1_macvtap entered promiscuous mode [ 134.703423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.712939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.728861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.747952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.852317][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.880833][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.906852][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.917960][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.928428][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.939221][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.949352][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.960909][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.971355][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.982111][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.993759][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.058459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.067754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.076659][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.088144][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.100841][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.112657][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.123543][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.134641][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.144878][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.155982][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.166368][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.177431][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.189003][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.267871][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.276660][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:00:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x4c, 0x274, 0x220, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8c7c15aa3aacad18, 0x0, 'syz1\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 02:00:42 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="0000000000000000007231df3157038400030000001400010080a7ec467d96a86b4fcffe37ae74d23aa97871b081c505633a38bb7fb958e899f5309cec7d36296ce4bb2f105d514ab2b7d204f14425090abde90b5ef2284482b0ef5f83d8a6a104c50162917b968d31b916bf89f11b07ceddd9572217e506f3806fd585a40dba35dba5e7d1fb64ec6b48cdcf5bcbe8d9968f44cfd3d65f6113fff75e9437590d92538156a8d8a6617cf6774543d1a16c40a481fb37d431dc716feb6d3e023d0a8dd4f33a1f8801165fa8bc4df77bffbfb3ab72f8b21ccfe06b2f5b76e8b07f05221a17380a6be975d4e348fbb0513a8042bb7adf6929837d8f011f4dd285ed58163365ef8c2e086d7d01a054ce386a61b965f714b6b76284f316b3deaa233c2f0d6b92e5f0b704616a14a23156627a1109fa98addb6b2000000069e359fe8617b76364760596083590fbd44440a79cb6629fd7d28e911531b93c5a9f714000000000000000f08080ba268583081963bd3a7c38dce7ac2bc23afacd69a5cdc50d69a364c29369ac55eaa62b6bf06a280513a01ec9be2fd1d11926c191231569085021d33c3ae4f49cded9354204b31b895935e996837893bc92e66837413c1bc8cdde59fc2ea19d80e2cdca6ddca7e9e42869cfc6ca995c53fb8fe633e4ce74720be89f96802d91500234ec97dfdb3413bbbffe8b740565038b1a49"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130, 0x10}, 0x20) 02:00:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x4c, 0x274, 0x220, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8c7c15aa3aacad18, 0x0, 'syz1\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 02:00:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x4c, 0x274, 0x220, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8c7c15aa3aacad18, 0x0, 'syz1\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 02:00:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130, 0x10}, 0x20) 02:00:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130, 0x10}, 0x20) 02:00:42 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:42 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:46 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579713dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24840a26b3c68cea54794e702d609331ab3c70aa6b030ed69ef0000ea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f0000000002ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce054a31d2e344151341d1008ae03265f8f99aed2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5df4a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a7362abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae00000000000000000000444e477613181b1c6fb1f9c3cb0ff1b9187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f284cbd9d25f0ed9e5ac992a5a5993b8e0de88828060bb62af0367357a2a7a9fc3d0f401480bea4e524ebf413fcab6315f89550c7f7097094658614baab3d3c61118c454a9f15576e2b0932009262d35598ae574dc18ab2bc8e6600cef9b3e714450ff38acf87dcd0c7f492124e77e872f4c14742a1fdca6e312c927ac133b149b316b0f20cfc42160804a1e82d8b72bce7ef3b8caaa0000000000000000000000000016db20dfc295a6e8c6a46cf8d3cc84d795459f4eb5a0717f319d664309325665a13ee13ea4c6b9ab82ccce"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:46 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48010000100013070000000000000000000000000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff00000000330000005c1d06eb7807065ba2313678511b37b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006469676573745f6e756c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x148}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:00:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48010000100013070000000000000000000000000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff00000000330000005c1d06eb7807065ba2313678511b37b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006469676573745f6e756c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x148}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:00:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:46 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:47 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48010000100013070000000000000000000000000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff00000000330000005c1d06eb7807065ba2313678511b37b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006469676573745f6e756c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x148}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:00:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:47 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 02:00:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48010000100013070000000000000000000000000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff00000000330000005c1d06eb7807065ba2313678511b37b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006469676573745f6e756c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x148}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:00:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r1) close(r0) 02:00:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 02:00:47 executing program 5: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "209203198bb22d47dbe3459f227101bd"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:00:47 executing program 4: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) [ 140.811649][ C0] hrtimer: interrupt took 26889 ns [ 140.902284][T10427] sg_write: process 33 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 02:00:47 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 02:00:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 140.957177][T10433] IPVS: ftp: loaded support on port[0] = 21 02:00:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 02:00:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) [ 141.767440][ T29] tipc: TX() has been purged, node left! 02:00:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 02:00:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 02:00:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 02:00:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) [ 141.866439][T10456] EXT4-fs (sda1): re-mounted. Opts: (null) [ 141.992800][T10490] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 141.992800][T10490] program syz-executor.0 not setting count and/or reply_len properly [ 142.151810][T10499] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 142.151810][T10499] program syz-executor.5 not setting count and/or reply_len properly 02:00:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 02:00:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0xd4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x98, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1"}, @NL80211_BAND_5GHZ={0x12, 0x1, "33c1cb7f164e490888e56232bd3a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0xd4}}, 0x4040) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(0x0, 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) [ 143.358873][T10509] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 143.358873][T10509] program syz-executor.5 not setting count and/or reply_len properly [ 143.395555][T10510] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; 02:00:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 02:00:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 02:00:50 executing program 4: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:50 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) [ 143.395555][T10510] program syz-executor.0 not setting count and/or reply_len properly 02:00:50 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) [ 143.529024][T10523] IPVS: ftp: loaded support on port[0] = 21 [ 143.554322][T10525] EXT4-fs (sda1): re-mounted. Opts: (null) [ 143.952911][T10555] EXT4-fs (sda1): re-mounted. Opts: (null) [ 144.356716][ T29] tipc: TX() has been purged, node left! 02:00:51 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 02:00:51 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 02:00:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 02:00:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x4fa000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xfffffedd) 02:00:51 executing program 0: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:51 executing program 4: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 144.730710][T10568] IPVS: ftp: loaded support on port[0] = 21 [ 144.820200][T10574] IPVS: ftp: loaded support on port[0] = 21 [ 144.836971][T10573] EXT4-fs (sda1): re-mounted. Opts: (null) 02:00:52 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 02:00:52 executing program 0: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:52 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 02:00:52 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:52 executing program 4: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 146.047959][T10639] IPVS: ftp: loaded support on port[0] = 21 [ 146.062708][T10641] IPVS: ftp: loaded support on port[0] = 21 [ 146.184638][T10647] EXT4-fs (sda1): re-mounted. Opts: (null) [ 146.219354][T10650] EXT4-fs (sda1): re-mounted. Opts: (null) [ 146.235520][T10673] IPVS: ftp: loaded support on port[0] = 21 02:00:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)) 02:00:53 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)) [ 146.813782][T10733] mmap: syz-executor.2 (10733) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:00:53 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:53 executing program 3: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)) 02:00:53 executing program 3: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)) 02:00:54 executing program 0: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:54 executing program 3: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:54 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:54 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x8, 0x0) 02:00:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82101, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xb8d1, 0x38) [ 147.453622][T10765] IPVS: ftp: loaded support on port[0] = 21 [ 147.470369][T10764] IPVS: ftp: loaded support on port[0] = 21 02:00:54 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:00:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 02:00:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82101, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xb8d1, 0x38) 02:00:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 02:00:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="b0"], 0xb0}}, 0x0) 02:00:54 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x2481) syz_open_dev$sg(0x0, 0x0, 0x802) [ 148.066173][ T29] tipc: TX() has been purged, node left! [ 148.206772][ T29] tipc: TX() has been purged, node left! [ 148.266310][ T29] tipc: TX() has been purged, node left! [ 148.286368][ T29] tipc: TX() has been purged, node left! [ 148.313664][ T29] tipc: TX() has been purged, node left! 02:00:55 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x2481) syz_open_dev$sg(0x0, 0x0, 0x802) 02:00:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82101, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xb8d1, 0x38) 02:00:55 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:00:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 02:00:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="b0"], 0xb0}}, 0x0) 02:00:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:55 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x2481) syz_open_dev$sg(0x0, 0x0, 0x802) 02:00:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="b0"], 0xb0}}, 0x0) 02:00:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82101, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xb8d1, 0x38) [ 148.627262][T10867] IPVS: ftp: loaded support on port[0] = 21 02:00:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 02:00:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="b0"], 0xb0}}, 0x0) 02:00:55 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x2481) syz_open_dev$sg(0x0, 0x0, 0x802) 02:00:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000009100)={&(0x7f0000009080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) [ 149.010777][T10863] syz-executor.0 (10863) used greatest stack depth: 10664 bytes left 02:00:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 02:00:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000009100)={&(0x7f0000009080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) 02:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000009100)={&(0x7f0000009080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) 02:00:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 02:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000009100)={&(0x7f0000009080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) 02:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 02:00:57 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:00:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc0505510, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "6a94269c65c43b828093a14a708e7a3e"}) 02:00:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc0505510, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "6a94269c65c43b828093a14a708e7a3e"}) 02:00:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 02:00:57 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:00:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) close(r2) 02:00:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc0505510, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "6a94269c65c43b828093a14a708e7a3e"}) 02:00:58 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:00:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:00:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:00:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc0505510, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "6a94269c65c43b828093a14a708e7a3e"}) 02:00:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x198, 0x0, 0x198, 0x198, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @ipv4={[], [], @local}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x654) 02:00:58 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:00:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x743000) 02:00:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x198, 0x0, 0x198, 0x198, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @ipv4={[], [], @local}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x654) 02:00:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x198, 0x0, 0x198, 0x198, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @ipv4={[], [], @local}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x654) 02:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 02:00:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x743000) 02:00:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:00:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x198, 0x0, 0x198, 0x198, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0x168, 0x198, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @ipv4={[], [], @local}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x654) 02:00:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:00:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x743000) 02:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) [ 152.695981][ T29] tipc: TX() has been purged, node left! [ 152.705140][ T29] tipc: TX() has been purged, node left! [ 152.744367][ T29] tipc: TX() has been purged, node left! 02:00:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x743000) 02:00:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:00:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:01:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 02:01:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:01:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x2000000}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 02:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 02:01:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 02:01:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 154.733536][T11211] kvm [11209]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 02:01:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 155.146190][T11221] kvm [11209]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 02:01:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 155.604264][T11237] kvm [11235]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 02:01:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 02:01:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 155.876446][T11242] kvm [11240]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 02:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:03 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 02:01:03 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) [ 156.256802][T11258] kvm [11256]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 156.422378][T11266] kvm [11264]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 02:01:03 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) 02:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:03 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 02:01:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:03 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) [ 156.830969][T11281] kvm [11279]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 02:01:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 156.942822][ T27] audit: type=1804 audit(1590458463.821:2): pid=11288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151927499/syzkaller.HI8lWp/29/file0/bus" dev="loop0" ino=25 res=1 [ 157.066571][T11289] kvm [11286]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 157.180044][ T27] audit: type=1800 audit(1590458463.821:3): pid=11288 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=25 res=0 02:01:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:04 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) [ 157.289004][ T27] audit: type=1804 audit(1590458463.861:4): pid=11288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151927499/syzkaller.HI8lWp/29/file0/bus" dev="loop0" ino=25 res=1 02:01:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:04 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 157.482360][ T27] audit: type=1800 audit(1590458463.861:5): pid=11288 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=25 res=0 02:01:04 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 02:01:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) [ 157.786446][ T27] audit: type=1804 audit(1590458464.601:6): pid=11309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151927499/syzkaller.HI8lWp/30/file0/bus" dev="loop0" ino=26 res=1 02:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 02:01:04 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:04 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 02:01:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 02:01:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 157.919424][ T27] audit: type=1800 audit(1590458464.601:7): pid=11309 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=26 res=0 02:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) [ 157.979384][ T27] audit: type=1804 audit(1590458464.631:8): pid=11316 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir694870800/syzkaller.dhtyww/29/file0/bus" dev="loop1" ino=27 res=1 [ 158.011577][ T27] audit: type=1800 audit(1590458464.631:9): pid=11316 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=27 res=0 02:01:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 02:01:05 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 158.224573][ T27] audit: type=1804 audit(1590458465.101:10): pid=11343 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir694870800/syzkaller.dhtyww/30/file0/bus" dev="loop1" ino=28 res=1 [ 158.434036][ T27] audit: type=1800 audit(1590458465.101:11): pid=11343 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=28 res=0 02:01:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(0x0, 0x5, 0x0) syz_open_dev$loop(0x0, 0x4000000, 0x183e22) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @remote}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:01:05 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 02:01:05 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:05 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 02:01:05 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 02:01:05 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:05 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:01:05 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 02:01:05 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:05 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:06 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000200)=""/113, 0x71) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:01:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:01:06 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:01:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) [ 159.383772][T11409] ptrace attach of "/root/syz-executor.2"[9182] was attempted by ""[11409] 02:01:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:06 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 02:01:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:01:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:01:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 159.761292][T11430] ptrace attach of "/root/syz-executor.2"[9182] was attempted by ""[11430] 02:01:06 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) [ 159.793897][T11427] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11427] 02:01:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 159.959073][T11434] ptrace attach of "/root/syz-executor.2"[9182] was attempted by ""[11434] [ 160.125057][T11439] ptrace attach of "/root/syz-executor.2"[9182] was attempted by ""[11439] 02:01:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:07 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 02:01:07 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:01:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:01:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 160.618611][T11456] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11456] 02:01:07 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:01:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 160.724070][T11462] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11462] 02:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 160.800782][T11471] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11471] 02:01:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000000c0)={0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 160.881209][T11477] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11477] [ 160.938014][T11480] ptrace attach of "/root/syz-executor.4"[9387] was attempted by ""[11480] 02:01:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:08 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0xffffffffffffffff}, {0x3}}, 0x0) 02:01:08 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0xffffffffffffffff}, {0x3}}, 0x0) 02:01:08 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0xffffffffffffffff}, {0x3}}, 0x0) 02:01:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:08 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0xffffffffffffffff}, {0x3}}, 0x0) 02:01:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 02:01:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x161c94, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) 02:01:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0xfffffffffffffffd, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 162.281874][T11529] fuse: Bad value for 'fd' [ 162.296889][T11529] fuse: Bad value for 'fd' 02:01:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0xfffffffffffffffd, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 02:01:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="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", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) [ 162.444705][T11541] fuse: Bad value for 'fd' 02:01:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) 02:01:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x2}]}}]}, 0x38}}, 0x0) 02:01:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0xfffffffffffffffd, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 02:01:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="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", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) 02:01:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0xfffffffffffffffd, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 162.570546][T11556] fuse: Bad value for 'fd' [ 162.671818][T11562] fuse: Bad value for 'fd' 02:01:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="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", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) 02:01:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x2}]}}]}, 0x38}}, 0x0) 02:01:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="2d9d929c24fed2332fce0bf565237d052b8a245e507e04e7cb02ec7fa8b5a15a6fc00085e2827291dc6482e49ee0674a2de417451d4823e1b637257e710a27e6d949bf8a078c8f12deab04d738a657b16f63aa6f9ebff7c7c2347a877b1004c83969d0adc40b689f772439b1ce5e421f48dd42797a98d2c23a4322fe3e99f2f9c281487eba62a1f1e0ade00cb40af03282b08a8cf2aa2e2b3f448acab867577430ea6e6771168d992cda9e0fe1b4a3ea4636c36c7589d5a49abd54d1f4cc68b57464f04eb58f6c6b1db6b1d1b2899e4bf20d151481e28d8acd944d257c1d2a549004a030852a6a2e708f41ba953d3488c96fa77e09f7777d28f3ee20065455be6be6044e25d66744011911e215fc32ea6ccdb2f9281c511693982e4ace7be6e513f1f6a3e817838f9472a1222fc47b7b1170dfeec71098156dbdf4d9e3620d7de008f5cddf13e0da492e5c678bbca01394c98d43ee7eefde1511f23b827a5168c1ba9e75eebb68cadb4eecd89598d91cd974c83f73e5117f795a029537427c4862264d30d08cab525142285f562b67668513b62abe882e658fbc3d5a329ea20f09ce5588273795c6e9704ee57953cb5435d385767837070d166c67fc17b7974a314fdb952dc44be9d0f35a7ca9ef8fbf3a88ad24957f6a4bcea0277c2bf1bbffbafd696c69091b8e234201876b416a2b89057edbfffb9f74ac5d1494caec6d2b6a1b3b1f424b4b651328b9672926137b4f32662e0765c21ed5001a36297dc4495f41e3693e06e6f835741769c3239eb7e4ab064aa659d7335352f710b46c9841b5ba8cfd879e8e947fe6a76859883155bf941a15bfd60c47fa90a3c56ec8fcceb12666b241c0b11eac2007585eff7f7df2e619eff3f2a333ccc7ce948e37f249dcdaf9abc1e676eee3fb3ea0759f8daa2d796c6b79f36d628976c19a6a7d1140af449ebdb74d9a0d1094947601894f1273b43df4481eff58fa63f8c9f67e1b05bd06804a82e1d77f32501e365b5ad6e02773c9552d0086852cf2f199159ce852418207688736704bf9aeacdb861b233eaf458a5b1798355bd3ad0db9eec2b59b15f86ceff18d94cb4e4a6df6496ed7b3622e88b0a818f0e62368faad3492db87df40801bbe73d0dfd486d2ccbfc7c9b7567556654bcc90b48c83999486ee782ebc84db8c75118747c3940c8d4ee9f562b15d3996f4fe1cb7886d07aebcaf479c3bc3e340ec271b0e610b72b9c1a1b2699b631f8ecf92d745b6db6ad6d445e5936ee98a0206778238a56eeafd5909b204b9bcc9c0bc5afbe4acd8d42103831d6db222474b7f5aceb690e6de4c560b91a60a3d878c3ca62cb01f03cf16f053f211cd12292cb0b1e9daa7e73c8d62d09af5798645f42f936050d934e55579d7a2390675a399e1d953d7c8555247c57c026e65f7adc5f0b69c00073609df79292b2c0c05ceb193ad5e1ecb2193860dba16ea6e9b6fe527f89aab38b64785ade1b808033ec3b574f401c0d97ee5a39dc45115108d65169b29bf9f80fb03fdbd7bc684b4c0e1bf6f675bb4f78d0a05d5f11901343a60da87148534a5d729d67abb145f7eec7c7ce13f6430df42d530d5d02a97cea2f2eaa5ae45f10f7b419b3786ea12aa7fcd5e94b58b0db9ce452ef972fcc93e7533305bdeaad58a9d7e9e6af24b68be46b9505f4aee7aca53402daa34d8dc02cd3807228ba1c84734ac4c1553d943cc70efc84deec5d9d1265b2e1570d0e4f8e6011d1f54e4b6a2757ccac4541977d0733106dba682444b17d55bf40782cfb272e01d8d4f3cdc4d89efbcc5d6bdb2b203b564138bc3ad949cad0b69c93b9ee04af917cf92065982c3eb890529bfd3f0efe5f2c6fe77ccfb56eca2df83c1df7bcc93f0b6fa7a2eb2ca17fa3f8616929818f6ec4d0c74b84e2cd78918e0b976c93e1bf858a4c22e610447f9c78a8c2ffaa02a51671cdfd47f12cd7245516f778d069c2594d2268798d9ef09c2b0580ad74fbeb05d758e1978e1470163003e418700e5192a256a17905363cb1c71a1b94e1a01a942e3256d6a962bcd875f54fcc5f8dcae4f7c0277e8d102fcdcf2d0149fe50d242e3e9902d4b9ed6eedc8bc75a7ecfebf5b24337cb43bfc2f73fa043fcd82e80794a28c8a248c73d5d37658d2349934ee60d68a2e1c1f39d8de117434f1fabd5f775b06cdc32bd646c8577cc7ef3990f10b3f3ce2b063b29e5e5bdb08b00a77aac8b96dad41bf514d599f1e395936e41486274e5101e0ab667981bcc7551f6675ca09d242830512dc7742f47c8a45dee6a2e90c7cee580b51b3430dc67b97f0aea5b7c38e50f48b54b3dd75fbca6a85514a01c7178ac6987a54fd5972b550bc111a9692ff067d7d8dcd13c668973c6559da1d150e157bde057c2984f20168c0558085d961a59b5838bd3673d5f3aef489bdc717ca45946da5889cbed2e94274beedb4ace1b9bd02d7cc07899fb692cfb3d27430a87d155524f4d8da67f5744a9374e632ed4bf96af5a270c443b401b344e53f771628a32bddc81fdf1719edea94394f5155825d4de40db6ee77022a02e0ea19244d016f78ec99a19a4937df02dde0d1190d090c92c80f2f40d3efb22797feac6f0f23bd8915a27217efad8b3cbfbb086c9a69d73ba06dfb506f3a353cf3c406e620cc73c2d8b335f4a67f3faaf1726696a0189c63741aefe2ed1175aebf41ac1146523b7e907d73b166eab05c4c50c2cec36e776877fe15ddd43f4941720c94c445c91e78bd14e4a65e818e29b2654ed5633aec05f7e635a04d311d6119fa43b33b65ed9420c34a656e761d005ca59d9b97dd1307b2f6f8144cd885680990133c45bba9c7c488241161ef74432d29608da88ac516b82532196168da8d75b9defec240aec587674329125db6aaf5270bade2ad5370b33d1c1ba40ff59b39103bc73a27845929d6deca8e5c104e311e841bf807efdd65b456174136369e5d02134dce49053b06c3136e0d56d8babc398a37939b97935d8cfa454b88e2799d96453689b9a2af19b2e230426af895b44fcad4aa4ca3ba8a2f30fce4e01031b631ae484604ca3ac2d0f6f893f7881f7779af595205a389d7309cad0a9ccec5e2739f13d0a319dde2f9bbdd32f3a5be0c7bded7484adcfbf0ff086030a45f74cb9b71cac4bc463db93bf3fb1be521cc07d1bed1032ff14248fd394530d8fc6f4a5e6db5265d758d5bb04f6aca9d9496829f231342c3393795d84e8da99e54cd1d4a3e6fa22468cb92e2a9251bca29300efa9240a45e99e783bdda191dc1524068bd3fd6f2761af8f84ffcef04e784b389eebd1c81f7295c2630607d81202cc321a54e2d990e5d14d23e8ebd0cb580c91344340099c8b3fbde768857230f091ca0fbb1a05f37c7745b7d6c125f397276b2ede79bb8e60687bcd0a059336c6cd880cd7418d619c48f532cc97934c4e2ed11874abb5252969349f210c9e7451f1f1e24e8be7c0f8fb92b4a488b5b96d98d80ebe0397ca7dfba4bde4a2b17683098831262ffa3bc0db4ae25f4afe0704f50e7313212e2601fbb58a81de10d9094e10db3e204233fad82c0bcaf9f30e03548c00d2d31239dc5ed8c718d24a913de07a3166368dd603bf64b797ead0e37c707336b20a2aa8f2a60b1c882f757392b422a51aecea592f2b9abcd23488f3bc1aee60558d6b4057dcdeff06448c88a4f8d449d2a02d82abeeee44b42c16cf5635aec8232f7b75f2416390558f025e743f582f242f741488e3a6221a09ab4d9bafe44aba8934db3a77ab27898102154d5ac86edb521c23d40305d9b9b2eb543bb9ef704e86c1fc5f72a43a9430baf6a633fef25d51804588e9c565d601e20c000dc59a85b7c5a14a2ed46269093143d0f7724c52169f21f57f96d2d0f8c950ffde4e84de60c4b477697e3de21d88ff0a10582967a7916ad9ae28b4ea1b1d996b00b5abd0c340ac7c985b35d6aba3cfea518bc5f20fdd43d7ba8e7484ec0174ed2ea8381edacb3b95b2bf653d9af516eac93a3a536e45ef0cce39ba5c49edc79053213e823b2fd97d43bb7e41353218bab0c0d53ba7f342a93d97d3e5b2ee55d21d12d67b06dc5116154c733d8eb5fc1c380a52af1d51b202ab7f8e32b73ba4f1752f01532e755db2f11f83d3bbd5c071a23bb83829b0a68aba0caae679df8a6085e9a440a3619ec996661bd181c4ee206dd434632827a7ddaca68d26750c13034778423266ee1b8536d13deb4842e29dca0d70a49bbb32188fe6ab238f0cd86b4c2650c61d950f9a614ca0d8742f902e87db15c66bd2510d6cac3ad57569d71ddb28ccd51cdcbad40e4d49c1888f7f9b5ce2f437b89439a80f5d0fbe9c550158c25039c989da4b4f7c6863173662848e755fde5809168c06d0a50eb02b91fa0bf94c5d5b719447eac248cb986d12f715a13e5f5ec46f2ab1a94f86683433356d46b193a85dd1dfa17204a0a630542c464c4e890cf8dcd0108accd46e0e72327c8f7ecc5cd9b644680db807bda82ade59142a39ee3d8794895dadf1b85caf91db60028145a36a188359a912ef6302847334cfcc446e361d8da7eb1a37f8512b23cf25f763deae19f9313d0c0c38d380426b769c61a67b76ff3b68fb379695ee828204c809e976e5b9c3b7603c35a44a2323baf1a2d2317902904af653c3c85b5a0df829ac986821d3a1a7307b807c100b1ccd861e556255a4a974135ba3849f7d50f778bc0d69de687c61c618ffd03608db0eb24068abdfcad64f495be0976252ccfa2e4f1ccd8de5851e872c492a9c1a6412a3f4ecec6df6038722d6a6067df7db5d0f22af70dbb31cdf26221c042d96e90ca3a37591a98a2ff6899cb7a5414afe746d63d8347292cff00a6f53256d0ba6b9c22a92b8c31291b80441ab7fbb218a52ac650e1704e834cbef26ea756a42ac354e3948e603561b2d9ed5ddc8d491960b3ad320bf5c22ca1b28a8fde47d532e11d514b590a0b568cf6fb347ddc505616cc9cae7043e680ebf4ca71d570780be4a4ce1ca8ff1afb66e9dea0bb004d01cd7fba504710b1f78ac2c8818b1f8b92e426b41c43035ce8a2ecdb587937f57735f0fed0c70f79c85d75f5b9e8622597ad19c04674f826e4f27855515c84b722f2bc4cfe5683641077727bd7b70b5ea3dd2c09a117dcafa81bfe40c961038674320e7c0c1a7c07c434d48bb661591dadadf94c7c6d918eb101c8db2871d6cefe722d62d7dc0e125e2930dbfff3c23b69acccc767a544b5337dea035f15d315647f40543beeaa3955b5d40716492856c6fd9b170d428c8ae37bb34236a2fd2a0f43fdd9c1b1887855acbd3cf29fa1f10e01f1833bff0cfd6ff9e89372b3050fcc1ea6ebedb09f8be7d708d07ee1636e92fab5b07527b8d8c160077a946bf3267834f9ff05bd3135b58d95df0fc903349afe92c59db11fea30a92e414d933d5b7ef25a639efee39670b863af69917e5dade1fc0b66873602305711ef5e18d18b46e32db758b5cf94615bf53baf96ffb7f2d20dea7015e7ad68bfddafb85d6cac3e2578f58f243416c91c23b7478a62b4534c94f4d33275c69e056a8fc3ff592e2c2538b9221a541954cd6258d82bd2637fea9734ed95d8bc7753beeee57519ef0b0c91bd9340849c071cf0af9508d679568ebf8f2302ce0a71c8e23f677e28a60c96f0c50e1bfebd57d5ded403787c6cbbd97e3533dc492b77be4589b746b450d955d72e07822939fd709fddc5c983bf7b694150167ae1c9a6681c22887a947b13bdc10592e6763c2480527521eb", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) 02:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324142, 0x0, 0x0, 0x0, @discrete={0x7, 0xffffffe1}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r3, 0x0, 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 02:01:09 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x6}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) 02:01:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x6}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 163.178627][T11574] BPF:[1] Invalid name_offset:6 02:01:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x2}]}}]}, 0x38}}, 0x0) 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324142, 0x0, 0x0, 0x0, @discrete={0x7, 0xffffffe1}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r3, 0x0, 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 02:01:10 executing program 5: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 02:01:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="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", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) 02:01:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x6}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) 02:01:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="2d9d929c24fed2332fce0bf565237d052b8a245e507e04e7cb02ec7fa8b5a15a6fc00085e2827291dc6482e49ee0674a2de417451d4823e1b637257e710a27e6d949bf8a078c8f12deab04d738a657b16f63aa6f9ebff7c7c2347a877b1004c83969d0adc40b689f772439b1ce5e421f48dd42797a98d2c23a4322fe3e99f2f9c281487eba62a1f1e0ade00cb40af03282b08a8cf2aa2e2b3f448acab867577430ea6e6771168d992cda9e0fe1b4a3ea4636c36c7589d5a49abd54d1f4cc68b57464f04eb58f6c6b1db6b1d1b2899e4bf20d151481e28d8acd944d257c1d2a549004a030852a6a2e708f41ba953d3488c96fa77e09f7777d28f3ee20065455be6be6044e25d66744011911e215fc32ea6ccdb2f9281c511693982e4ace7be6e513f1f6a3e817838f9472a1222fc47b7b1170dfeec71098156dbdf4d9e3620d7de008f5cddf13e0da492e5c678bbca01394c98d43ee7eefde1511f23b827a5168c1ba9e75eebb68cadb4eecd89598d91cd974c83f73e5117f795a029537427c4862264d30d08cab525142285f562b67668513b62abe882e658fbc3d5a329ea20f09ce5588273795c6e9704ee57953cb5435d385767837070d166c67fc17b7974a314fdb952dc44be9d0f35a7ca9ef8fbf3a88ad24957f6a4bcea0277c2bf1bbffbafd696c69091b8e234201876b416a2b89057edbfffb9f74ac5d1494caec6d2b6a1b3b1f424b4b651328b9672926137b4f32662e0765c21ed5001a36297dc4495f41e3693e06e6f835741769c3239eb7e4ab064aa659d7335352f710b46c9841b5ba8cfd879e8e947fe6a76859883155bf941a15bfd60c47fa90a3c56ec8fcceb12666b241c0b11eac2007585eff7f7df2e619eff3f2a333ccc7ce948e37f249dcdaf9abc1e676eee3fb3ea0759f8daa2d796c6b79f36d628976c19a6a7d1140af449ebdb74d9a0d1094947601894f1273b43df4481eff58fa63f8c9f67e1b05bd06804a82e1d77f32501e365b5ad6e02773c9552d0086852cf2f199159ce852418207688736704bf9aeacdb861b233eaf458a5b1798355bd3ad0db9eec2b59b15f86ceff18d94cb4e4a6df6496ed7b3622e88b0a818f0e62368faad3492db87df40801bbe73d0dfd486d2ccbfc7c9b7567556654bcc90b48c83999486ee782ebc84db8c75118747c3940c8d4ee9f562b15d3996f4fe1cb7886d07aebcaf479c3bc3e340ec271b0e610b72b9c1a1b2699b631f8ecf92d745b6db6ad6d445e5936ee98a0206778238a56eeafd5909b204b9bcc9c0bc5afbe4acd8d42103831d6db222474b7f5aceb690e6de4c560b91a60a3d878c3ca62cb01f03cf16f053f211cd12292cb0b1e9daa7e73c8d62d09af5798645f42f936050d934e55579d7a2390675a399e1d953d7c8555247c57c026e65f7adc5f0b69c00073609df79292b2c0c05ceb193ad5e1ecb2193860dba16ea6e9b6fe527f89aab38b64785ade1b808033ec3b574f401c0d97ee5a39dc45115108d65169b29bf9f80fb03fdbd7bc684b4c0e1bf6f675bb4f78d0a05d5f11901343a60da87148534a5d729d67abb145f7eec7c7ce13f6430df42d530d5d02a97cea2f2eaa5ae45f10f7b419b3786ea12aa7fcd5e94b58b0db9ce452ef972fcc93e7533305bdeaad58a9d7e9e6af24b68be46b9505f4aee7aca53402daa34d8dc02cd3807228ba1c84734ac4c1553d943cc70efc84deec5d9d1265b2e1570d0e4f8e6011d1f54e4b6a2757ccac4541977d0733106dba682444b17d55bf40782cfb272e01d8d4f3cdc4d89efbcc5d6bdb2b203b564138bc3ad949cad0b69c93b9ee04af917cf92065982c3eb890529bfd3f0efe5f2c6fe77ccfb56eca2df83c1df7bcc93f0b6fa7a2eb2ca17fa3f8616929818f6ec4d0c74b84e2cd78918e0b976c93e1bf858a4c22e610447f9c78a8c2ffaa02a51671cdfd47f12cd7245516f778d069c2594d2268798d9ef09c2b0580ad74fbeb05d758e1978e1470163003e418700e5192a256a17905363cb1c71a1b94e1a01a942e3256d6a962bcd875f54fcc5f8dcae4f7c0277e8d102fcdcf2d0149fe50d242e3e9902d4b9ed6eedc8bc75a7ecfebf5b24337cb43bfc2f73fa043fcd82e80794a28c8a248c73d5d37658d2349934ee60d68a2e1c1f39d8de117434f1fabd5f775b06cdc32bd646c8577cc7ef3990f10b3f3ce2b063b29e5e5bdb08b00a77aac8b96dad41bf514d599f1e395936e41486274e5101e0ab667981bcc7551f6675ca09d242830512dc7742f47c8a45dee6a2e90c7cee580b51b3430dc67b97f0aea5b7c38e50f48b54b3dd75fbca6a85514a01c7178ac6987a54fd5972b550bc111a9692ff067d7d8dcd13c668973c6559da1d150e157bde057c2984f20168c0558085d961a59b5838bd3673d5f3aef489bdc717ca45946da5889cbed2e94274beedb4ace1b9bd02d7cc07899fb692cfb3d27430a87d155524f4d8da67f5744a9374e632ed4bf96af5a270c443b401b344e53f771628a32bddc81fdf1719edea94394f5155825d4de40db6ee77022a02e0ea19244d016f78ec99a19a4937df02dde0d1190d090c92c80f2f40d3efb22797feac6f0f23bd8915a27217efad8b3cbfbb086c9a69d73ba06dfb506f3a353cf3c406e620cc73c2d8b335f4a67f3faaf1726696a0189c63741aefe2ed1175aebf41ac1146523b7e907d73b166eab05c4c50c2cec36e776877fe15ddd43f4941720c94c445c91e78bd14e4a65e818e29b2654ed5633aec05f7e635a04d311d6119fa43b33b65ed9420c34a656e761d005ca59d9b97dd1307b2f6f8144cd885680990133c45bba9c7c488241161ef74432d29608da88ac516b82532196168da8d75b9defec240aec587674329125db6aaf5270bade2ad5370b33d1c1ba40ff59b39103bc73a27845929d6deca8e5c104e311e841bf807efdd65b456174136369e5d02134dce49053b06c3136e0d56d8babc398a37939b97935d8cfa454b88e2799d96453689b9a2af19b2e230426af895b44fcad4aa4ca3ba8a2f30fce4e01031b631ae484604ca3ac2d0f6f893f7881f7779af595205a389d7309cad0a9ccec5e2739f13d0a319dde2f9bbdd32f3a5be0c7bded7484adcfbf0ff086030a45f74cb9b71cac4bc463db93bf3fb1be521cc07d1bed1032ff14248fd394530d8fc6f4a5e6db5265d758d5bb04f6aca9d9496829f231342c3393795d84e8da99e54cd1d4a3e6fa22468cb92e2a9251bca29300efa9240a45e99e783bdda191dc1524068bd3fd6f2761af8f84ffcef04e784b389eebd1c81f7295c2630607d81202cc321a54e2d990e5d14d23e8ebd0cb580c91344340099c8b3fbde768857230f091ca0fbb1a05f37c7745b7d6c125f397276b2ede79bb8e60687bcd0a059336c6cd880cd7418d619c48f532cc97934c4e2ed11874abb5252969349f210c9e7451f1f1e24e8be7c0f8fb92b4a488b5b96d98d80ebe0397ca7dfba4bde4a2b17683098831262ffa3bc0db4ae25f4afe0704f50e7313212e2601fbb58a81de10d9094e10db3e204233fad82c0bcaf9f30e03548c00d2d31239dc5ed8c718d24a913de07a3166368dd603bf64b797ead0e37c707336b20a2aa8f2a60b1c882f757392b422a51aecea592f2b9abcd23488f3bc1aee60558d6b4057dcdeff06448c88a4f8d449d2a02d82abeeee44b42c16cf5635aec8232f7b75f2416390558f025e743f582f242f741488e3a6221a09ab4d9bafe44aba8934db3a77ab27898102154d5ac86edb521c23d40305d9b9b2eb543bb9ef704e86c1fc5f72a43a9430baf6a633fef25d51804588e9c565d601e20c000dc59a85b7c5a14a2ed46269093143d0f7724c52169f21f57f96d2d0f8c950ffde4e84de60c4b477697e3de21d88ff0a10582967a7916ad9ae28b4ea1b1d996b00b5abd0c340ac7c985b35d6aba3cfea518bc5f20fdd43d7ba8e7484ec0174ed2ea8381edacb3b95b2bf653d9af516eac93a3a536e45ef0cce39ba5c49edc79053213e823b2fd97d43bb7e41353218bab0c0d53ba7f342a93d97d3e5b2ee55d21d12d67b06dc5116154c733d8eb5fc1c380a52af1d51b202ab7f8e32b73ba4f1752f01532e755db2f11f83d3bbd5c071a23bb83829b0a68aba0caae679df8a6085e9a440a3619ec996661bd181c4ee206dd434632827a7ddaca68d26750c13034778423266ee1b8536d13deb4842e29dca0d70a49bbb32188fe6ab238f0cd86b4c2650c61d950f9a614ca0d8742f902e87db15c66bd2510d6cac3ad57569d71ddb28ccd51cdcbad40e4d49c1888f7f9b5ce2f437b89439a80f5d0fbe9c550158c25039c989da4b4f7c6863173662848e755fde5809168c06d0a50eb02b91fa0bf94c5d5b719447eac248cb986d12f715a13e5f5ec46f2ab1a94f86683433356d46b193a85dd1dfa17204a0a630542c464c4e890cf8dcd0108accd46e0e72327c8f7ecc5cd9b644680db807bda82ade59142a39ee3d8794895dadf1b85caf91db60028145a36a188359a912ef6302847334cfcc446e361d8da7eb1a37f8512b23cf25f763deae19f9313d0c0c38d380426b769c61a67b76ff3b68fb379695ee828204c809e976e5b9c3b7603c35a44a2323baf1a2d2317902904af653c3c85b5a0df829ac986821d3a1a7307b807c100b1ccd861e556255a4a974135ba3849f7d50f778bc0d69de687c61c618ffd03608db0eb24068abdfcad64f495be0976252ccfa2e4f1ccd8de5851e872c492a9c1a6412a3f4ecec6df6038722d6a6067df7db5d0f22af70dbb31cdf26221c042d96e90ca3a37591a98a2ff6899cb7a5414afe746d63d8347292cff00a6f53256d0ba6b9c22a92b8c31291b80441ab7fbb218a52ac650e1704e834cbef26ea756a42ac354e3948e603561b2d9ed5ddc8d491960b3ad320bf5c22ca1b28a8fde47d532e11d514b590a0b568cf6fb347ddc505616cc9cae7043e680ebf4ca71d570780be4a4ce1ca8ff1afb66e9dea0bb004d01cd7fba504710b1f78ac2c8818b1f8b92e426b41c43035ce8a2ecdb587937f57735f0fed0c70f79c85d75f5b9e8622597ad19c04674f826e4f27855515c84b722f2bc4cfe5683641077727bd7b70b5ea3dd2c09a117dcafa81bfe40c961038674320e7c0c1a7c07c434d48bb661591dadadf94c7c6d918eb101c8db2871d6cefe722d62d7dc0e125e2930dbfff3c23b69acccc767a544b5337dea035f15d315647f40543beeaa3955b5d40716492856c6fd9b170d428c8ae37bb34236a2fd2a0f43fdd9c1b1887855acbd3cf29fa1f10e01f1833bff0cfd6ff9e89372b3050fcc1ea6ebedb09f8be7d708d07ee1636e92fab5b07527b8d8c160077a946bf3267834f9ff05bd3135b58d95df0fc903349afe92c59db11fea30a92e414d933d5b7ef25a639efee39670b863af69917e5dade1fc0b66873602305711ef5e18d18b46e32db758b5cf94615bf53baf96ffb7f2d20dea7015e7ad68bfddafb85d6cac3e2578f58f243416c91c23b7478a62b4534c94f4d33275c69e056a8fc3ff592e2c2538b9221a541954cd6258d82bd2637fea9734ed95d8bc7753beeee57519ef0b0c91bd9340849c071cf0af9508d679568ebf8f2302ce0a71c8e23f677e28a60c96f0c50e1bfebd57d5ded403787c6cbbd97e3533dc492b77be4589b746b450d955d72e07822939fd709fddc5c983bf7b694150167ae1c9a6681c22887a947b13bdc10592e6763c2480527521eb", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) [ 163.330369][T11586] BPF:[1] Invalid name_offset:6 02:01:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x6}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 163.450125][T11594] BPF:[1] Invalid name_offset:6 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324142, 0x0, 0x0, 0x0, @discrete={0x7, 0xffffffe1}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r3, 0x0, 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 02:01:10 executing program 5: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 02:01:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x2}]}}]}, 0x38}}, 0x0) 02:01:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x40100c000000013) 02:01:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x143201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {}, 0x10000, 0x2, &(0x7f0000000d80)="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", 0xfef, 0x2, 0x7fff, 0x11, 0xf3, 0xc1e, &(0x7f0000000380)="b3972d45e1d574797eaa7ba96eb7ee242183c5cf90dd6febb24a6058cfcbfa4b3a96f7b0e30184718d5d3280c7de372b875e3ad7e8ff9164da943992801cb9b6f87c307f80daea444a65bbe2ab3d2314fb24782524f1db46e57f2e1a41390bcd23b4b55ce2f4", [{0x78e, 0x1, 0x3}, {0x0, 0x4, 0x1000}, {0x4, 0x1000, 0x2}, {0x2c, 0x8, 0xc472}, {0x6, 0x80000000, 0x950b}, {0x9, 0x4, 0x8000}, {0x8, 0xffff, 0x1000}, {0x7, 0x0, 0x20}, {0x8001, 0x7}, {0x0, 0x6, 0x1}, {0x81, 0x3884, 0x9}, {0x5, 0x1ff, 0x7fff}, {0x6, 0x7}, {0x0, 0x3, 0x4}, {0x8, 0x9, 0x3}, {0x8, 0x9, 0x9}, {0x0, 0x7ff, 0x9}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, 0xe8fa, 0x0, 0x0, 0x70, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0x4, 0x8, 0x800, 0x8001}}, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x8}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0x10001, 0x1, 0x4, 0x4ba}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@dfltgid={'dfltgid'}}, {@noextend='noextend'}]}}) socket$netlink(0x10, 0x3, 0x0) [ 163.633395][T11610] BPF:[1] Invalid name_offset:6 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324142, 0x0, 0x0, 0x0, @discrete={0x7, 0xffffffe1}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r3, 0x0, 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 02:01:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:01:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:10 executing program 5: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 02:01:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x40100c000000013) 02:01:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:01:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) close(r2) 02:01:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:01:10 executing program 5: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 02:01:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x40100c000000013) 02:01:10 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x1, 'veth0\x00', {}, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:01:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:01:11 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus/file1\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000140)='\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) close(r2) 02:01:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x40100c000000013) 02:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 02:01:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x1, 'veth0\x00', {}, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:01:11 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus/file1\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000140)='\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) close(r2) 02:01:11 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus/file1\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000140)='\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 164.825952][T11666] syz-executor.3 (11666) used greatest stack depth: 10552 bytes left 02:01:11 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) close(r2) 02:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 02:01:11 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x1, 'veth0\x00', {}, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 02:01:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:12 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus/file1\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000140)='\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:01:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 02:01:12 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x1, 'veth0\x00', {}, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 02:01:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 02:01:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000e, 0x4012, r0, 0x3000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 02:01:12 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 02:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) [ 166.068352][T11734] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:01:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 02:01:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x820f}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 02:01:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 02:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2a626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c30209377fb22746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471c42049028900fb38ffa35e4712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cbadb95c9161826942fc0ae0b11ae00a15aed2db19b5af94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c908a19d874b245f4643f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa8f9f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb20366b8a2f0296c7ab876a38f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2646f2d8c2c69ffc0fb13fc99b3026d394b95f9fc1677169aa80d5356cf899c75b6499a1af1153f1abc5a0d8948319a35ea5d3dc4c55bc3e2240c3bde304db1fd49dd6359f2c302b30b5307dabe6387d83d83e4bf369264e2becf7ffe34eb12d569b055f45ebb2d5b169014b5a5d7a3e71cb3483"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x820f}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 02:01:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 02:01:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 02:01:13 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) exit(0x2b) 02:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2a626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c30209377fb22746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471c42049028900fb38ffa35e4712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cbadb95c9161826942fc0ae0b11ae00a15aed2db19b5af94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c908a19d874b245f4643f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa8f9f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb20366b8a2f0296c7ab876a38f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2646f2d8c2c69ffc0fb13fc99b3026d394b95f9fc1677169aa80d5356cf899c75b6499a1af1153f1abc5a0d8948319a35ea5d3dc4c55bc3e2240c3bde304db1fd49dd6359f2c302b30b5307dabe6387d83d83e4bf369264e2becf7ffe34eb12d569b055f45ebb2d5b169014b5a5d7a3e71cb3483"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2a626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c30209377fb22746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471c42049028900fb38ffa35e4712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cbadb95c9161826942fc0ae0b11ae00a15aed2db19b5af94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c908a19d874b245f4643f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa8f9f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb20366b8a2f0296c7ab876a38f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2646f2d8c2c69ffc0fb13fc99b3026d394b95f9fc1677169aa80d5356cf899c75b6499a1af1153f1abc5a0d8948319a35ea5d3dc4c55bc3e2240c3bde304db1fd49dd6359f2c302b30b5307dabe6387d83d83e4bf369264e2becf7ffe34eb12d569b055f45ebb2d5b169014b5a5d7a3e71cb3483"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x820f}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 02:01:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 02:01:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x820f}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 166.802877][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 166.802893][ T27] audit: type=1800 audit(1590458473.681:18): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15985 res=0 [ 166.833246][T11770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fchown(r0, 0x0, 0xee00) 02:01:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fchown(r0, 0x0, 0xee00) 02:01:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 02:01:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2a626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c30209377fb22746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471c42049028900fb38ffa35e4712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cbadb95c9161826942fc0ae0b11ae00a15aed2db19b5af94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c908a19d874b245f4643f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa8f9f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb20366b8a2f0296c7ab876a38f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2646f2d8c2c69ffc0fb13fc99b3026d394b95f9fc1677169aa80d5356cf899c75b6499a1af1153f1abc5a0d8948319a35ea5d3dc4c55bc3e2240c3bde304db1fd49dd6359f2c302b30b5307dabe6387d83d83e4bf369264e2becf7ffe34eb12d569b055f45ebb2d5b169014b5a5d7a3e71cb3483"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 02:01:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x330, 0x370, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 02:01:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 02:01:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fchown(r0, 0x0, 0xee00) 02:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) write$6lowpan_control(0xffffffffffffffff, &(0x7f00000002c0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="59beb8e88baf49a5c0b0f7d61cccf111022d2b956b0c3f5a0bfba3657f1b53c56e82d4d07cc06c614832e4aea8abd4ce1c902aaf1ceb72e5866e100dc976ad10e78204910805972f4569b9c840fae00afdb7afe286cb8d63105ed27c2322801fa0bacc6da057dfc63d8bab06afabcacbcb9e99b08f44c0d499ee2a75f05991d751e531676e6de0c2b76ffa6ed967e325f3de8e746c15653f2dc1508d23fd05fdaefda53f87b8c007d7ce70710149fc4e53628e37970604a41a8378665a1ac9ff7ed33a173e0a1d44f31b9e8467c53f1d16a718e373c2d4c85f289ad1255c6a3aac", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009"], 0x38}}, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 167.561092][T11795] xt_bpf: check failed: parse error 02:01:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x330, 0x370, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 02:01:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 02:01:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fchown(r0, 0x0, 0xee00) [ 167.661756][T11806] xt_bpf: check failed: parse error 02:01:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x330, 0x370, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 02:01:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) [ 167.692236][ T27] audit: type=1800 audit(1590458474.571:19): pid=11809 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15943 res=0 02:01:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:14 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 02:01:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0xffffff80, 0x178, 0x370, 0x178, 0x440, 0x258, 0x258, 0x440, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x330, 0x370, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 02:01:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data}) [ 167.837654][ T27] audit: type=1800 audit(1590458474.711:20): pid=11818 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15945 res=0 [ 167.866123][T11816] xt_bpf: check failed: parse error [ 167.928044][ T27] audit: type=1800 audit(1590458474.791:21): pid=11821 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15964 res=0 02:01:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xffffff86}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 168.115631][T11830] xt_bpf: check failed: parse error 02:01:15 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x1, 0xa, 0x0, 0x0, 0x0}) 02:01:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 02:01:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 02:01:15 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 168.549236][ T27] audit: type=1800 audit(1590458475.431:22): pid=11844 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15945 res=0 02:01:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 02:01:15 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:01:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 168.654891][ T27] audit: type=1800 audit(1590458475.531:23): pid=11853 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15947 res=0 02:01:15 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:01:15 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 168.964645][ T27] audit: type=1800 audit(1590458475.831:24): pid=11865 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15964 res=0 02:01:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:16 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:01:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) [ 169.384597][ T27] audit: type=1800 audit(1590458476.261:25): pid=11876 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15991 res=0 02:01:16 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) [ 169.488989][ T27] audit: type=1800 audit(1590458476.371:26): pid=11882 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15777 res=0 02:01:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {0x0}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 02:01:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:16 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 169.884349][ T27] audit: type=1800 audit(1590458476.761:27): pid=11895 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15784 res=0 02:01:16 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 02:01:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x9, 0x0, &(0x7f0000000040)) 02:01:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="25aca274769e620a2753fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a7a1d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) 02:01:17 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:01:17 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 02:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x9, 0x0, &(0x7f0000000040)) 02:01:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 02:01:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 02:01:17 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 02:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x9, 0x0, &(0x7f0000000040)) 02:01:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x9, 0x0, &(0x7f0000000040)) 02:01:17 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 02:01:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 02:01:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:01:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:01:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:01:18 executing program 4: syz_mount_image$ext4(&(0x7f0000001300)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0xffff, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="21bca274769e620a2d3cfa0095e0612687ecb86a548802a902000000010000000000000079a782c270146d0e0206e73ba8c63c93f769970253ef", 0x3a, 0x400}], 0x0, 0x0) 02:01:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:01:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805aba434d6c460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:01:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x323000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:01:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x4b, &(0x7f0000000240)=ANY=[@ANYBLOB="a90e04000000000055120400001dd54c743344ac886968c2630031ecbe45e75c9443ab449501000080000002003c1c2d4b968a3794ff01000000000000000000000c000001ff0200cf4a8a680000000000ad9653a8b100000001fe800000000000000008000000000000ffffac1414aa00000000f4c300"/132], 0x78) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@local, r5}, 0x14) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0x1, 0x0) 02:01:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b4d29f69b3346", 0xb}], 0x1) 02:01:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 02:01:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') lseek(r0, 0x4, 0x0) getdents64(r0, 0x0, 0x0) 02:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:21 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83) 02:01:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 02:01:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805aba434d6c460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:01:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) [ 174.946009][T12051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:01:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 02:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 02:01:21 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83) 02:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) [ 175.152654][T12070] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:01:22 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83) 02:01:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 02:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805aba434d6c460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:01:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 02:01:24 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83) 02:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x100000002000e000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 02:01:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 02:01:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:01:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 02:01:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 02:01:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec325ac77bed3dca6a6f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d09000000a1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e3691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832366bc6fd0f39d07e3d99ee6f1a65a4f394a8e0c6d037f6e1d3e051c3d9af52946c240c36b5c7125eb2bef8e90000000000000000000000000000121108e7b5061fabd84acade09ba42395b6e2a11c1e7d7b6aea90b25d6053a145e6f9c04e5f440e07749a072a89aacf5f549979a08b0c4d5fa19b1901d61d7306d1100b9ff78a01f1963d1f1c9b647483e1dc325813bad1e2e662567b88849a7bca6b02ee120214561cdcaaa1c4619bbc4400803a1c7490fd2267f9e5d6b3cfe0bd1ae92ab5d8c36fbd4244d0c240e971f78e6056b6b40b9"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 178.286606][T12099] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 178.316361][T12099] ref_ctr decrement failed for inode: 0x3e9b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 [ 178.346805][T12099] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 178.358539][T12099] ref_ctr decrement failed for inode: 0x3e9b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 [ 178.506354][T12097] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 178.514487][T12097] ref_ctr decrement failed for inode: 0x3e9b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 [ 178.527253][T12097] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 178.535530][T12097] ref_ctr decrement failed for inode: 0x3e9b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 02:01:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805aba434d6c460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 02:01:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:01:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 02:01:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 02:01:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:01:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 02:01:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) [ 181.257170][T12135] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 181.279001][T12135] ref_ctr decrement failed for inode: 0x3eb1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000000e680cab 02:01:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 181.313329][T12135] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 181.328745][T12135] ref_ctr decrement failed for inode: 0x3eb1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000000e680cab [ 181.548101][T12157] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 181.556755][T12157] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e [ 181.570081][T12157] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 181.579484][T12157] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e 02:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 184.375177][T12165] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.383263][T12165] ref_ctr decrement failed for inode: 0x3ec0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 [ 184.407893][T12165] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 02:01:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 184.417900][T12165] ref_ctr decrement failed for inode: 0x3ec0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 02:01:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 184.478038][T12164] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.502490][T12164] ref_ctr decrement failed for inode: 0x3ec1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 02:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 184.565481][T12164] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.573654][T12164] ref_ctr decrement failed for inode: 0x3ec1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000009c4f789 [ 184.695127][T12166] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.706792][T12166] ref_ctr decrement failed for inode: 0x3ec4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021584b4f 02:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 184.771310][T12166] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.784594][T12166] ref_ctr decrement failed for inode: 0x3ec4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021584b4f [ 184.895166][T12163] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 184.903283][T12163] ref_ctr decrement failed for inode: 0x3ec3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e [ 184.926191][T12163] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 02:01:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 184.934463][T12163] ref_ctr decrement failed for inode: 0x3ec3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e 02:01:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 185.081578][T12210] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.094433][T12210] ref_ctr decrement failed for inode: 0x3ec0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 [ 185.137972][T12210] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.148427][T12210] ref_ctr decrement failed for inode: 0x3ec0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 02:01:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) [ 185.255703][T12225] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.266385][T12225] ref_ctr decrement failed for inode: 0x3ec2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000000e680cab [ 185.295356][T12225] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.315297][T12225] ref_ctr decrement failed for inode: 0x3ec2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000000e680cab [ 185.437546][T12194] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.453609][T12194] ref_ctr decrement failed for inode: 0x3ebb offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004a45e866 [ 185.469064][T12194] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.478088][T12194] ref_ctr decrement failed for inode: 0x3ebb offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004a45e866 02:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec325ac77bed3dca6a6f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d09000000a1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e3691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832366bc6fd0f39d07e3d99ee6f1a65a4f394a8e0c6d037f6e1d3e051c3d9af52946c240c36b5c7125eb2bef8e90000000000000000000000000000121108e7b5061fabd84acade09ba42395b6e2a11c1e7d7b6aea90b25d6053a145e6f9c04e5f440e07749a072a89aacf5f549979a08b0c4d5fa19b1901d61d7306d1100b9ff78a01f1963d1f1c9b647483e1dc325813bad1e2e662567b88849a7bca6b02ee120214561cdcaaa1c4619bbc4400803a1c7490fd2267f9e5d6b3cfe0bd1ae92ab5d8c36fbd4244d0c240e971f78e6056b6b40b9"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r6, r2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 02:01:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 02:01:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000040)=""/11) [ 185.591574][T12227] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.604364][T12227] ref_ctr decrement failed for inode: 0x3ecb offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e [ 185.629675][T12227] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 02:01:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000040)=""/11) [ 185.660620][T12227] ref_ctr decrement failed for inode: 0x3ecb offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000449e2b3e 02:01:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 185.764804][T12241] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.793676][T12241] ref_ctr decrement failed for inode: 0x3db2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 02:01:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:01:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000040)=""/11) [ 185.821205][T12241] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 185.838182][T12241] ref_ctr decrement failed for inode: 0x3db2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000021157ca1 02:01:32 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:01:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000040)=""/11) 02:01:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 02:01:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 185.987399][T12250] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 186.024782][T12250] ref_ctr decrement failed for inode: 0x3e32 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fe34208d 02:01:32 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 186.057919][T12250] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 186.078833][T12250] ref_ctr decrement failed for inode: 0x3e32 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fe34208d 02:01:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:01:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:33 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) socket$inet(0x2, 0x3, 0x19) r1 = socket$inet(0x2, 0x3, 0x19) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x28) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:01:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:01:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x5cf6962a39b218d, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:01:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:01:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:01:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:01:33 executing program 2: mq_open(&(0x7f0000000000)='..', 0x0, 0x0, 0x0) 02:01:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:01:33 executing program 2: mq_open(&(0x7f0000000000)='..', 0x0, 0x0, 0x0) 02:01:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/141, 0x8d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 02:01:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) 02:01:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x5cf6962a39b218d, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:01:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:01:36 executing program 1: r0 = socket(0x11, 0x80a, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 02:01:36 executing program 2: mq_open(&(0x7f0000000000)='..', 0x0, 0x0, 0x0) 02:01:36 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x258}], 0x1, 0x0) 02:01:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) preadv(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000003c0)=""/117, 0x75}], 0x4, 0x1982) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000e00)=[{{0x0, 0x42, 0x0, 0x0, 0x0, 0x279}}], 0x21f, 0x0, 0x0) 02:01:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x5cf6962a39b218d, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:01:36 executing program 2: mq_open(&(0x7f0000000000)='..', 0x0, 0x0, 0x0) 02:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:01:36 executing program 1: r0 = socket(0x11, 0x80a, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 02:01:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) preadv(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000003c0)=""/117, 0x75}], 0x4, 0x1982) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000e00)=[{{0x0, 0x42, 0x0, 0x0, 0x0, 0x279}}], 0x21f, 0x0, 0x0) 02:01:36 executing program 1: r0 = socket(0x11, 0x80a, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) [ 189.819330][T12375] ================================================================== [ 189.827487][T12375] BUG: KCSAN: data-race in __ext4_new_inode / _find_next_bit.constprop.0 [ 189.836970][T12375] [ 189.839303][T12375] write to 0xffff8881247c33d8 of 8 bytes by task 12374 on cpu 1: [ 189.847371][T12375] __ext4_new_inode+0xf4d/0x3020 [ 189.852405][T12375] ext4_symlink+0x322/0x9e0 [ 189.856907][T12375] vfs_symlink+0x216/0x330 [ 189.861322][T12375] do_symlinkat+0x1ac/0x1e0 [ 189.865848][T12375] __x64_sys_symlink+0x3c/0x50 [ 189.870626][T12375] do_syscall_64+0xc7/0x3b0 [ 189.875109][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 189.880984][T12375] [ 189.883394][T12375] read to 0xffff8881247c33d8 of 8 bytes by task 12375 on cpu 0: [ 189.891013][T12375] _find_next_bit.constprop.0+0x61/0x160 [ 189.896758][T12375] find_next_zero_bit+0x35/0x50 [ 189.901615][T12375] find_inode_bit.isra.0+0xa1/0x330 [ 189.906898][T12375] __ext4_new_inode+0xd7b/0x3020 [ 189.911824][T12375] ext4_symlink+0x322/0x9e0 [ 189.916322][T12375] vfs_symlink+0x216/0x330 [ 189.920725][T12375] do_symlinkat+0x1ac/0x1e0 [ 189.925228][T12375] __x64_sys_symlink+0x3c/0x50 [ 189.930152][T12375] do_syscall_64+0xc7/0x3b0 [ 189.934639][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 189.940512][T12375] [ 189.942826][T12375] Reported by Kernel Concurrency Sanitizer on: [ 189.948970][T12375] CPU: 0 PID: 12375 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 189.957620][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.967660][T12375] ================================================================== [ 189.975757][T12375] Kernel panic - not syncing: panic_on_warn set ... [ 189.982363][T12375] CPU: 0 PID: 12375 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 189.991134][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.001297][T12375] Call Trace: [ 190.004624][T12375] dump_stack+0x11d/0x187 [ 190.008959][T12375] panic+0x210/0x640 [ 190.012848][T12375] ? vprintk_func+0x89/0x13a [ 190.017427][T12375] kcsan_report.cold+0xc/0x1a [ 190.022086][T12375] kcsan_setup_watchpoint+0x3fb/0x440 [ 190.027463][T12375] _find_next_bit.constprop.0+0x61/0x160 [ 190.033176][T12375] find_next_zero_bit+0x35/0x50 [ 190.038038][T12375] find_inode_bit.isra.0+0xa1/0x330 [ 190.043420][T12375] __ext4_new_inode+0xd7b/0x3020 [ 190.048361][T12375] ext4_symlink+0x322/0x9e0 [ 190.052869][T12375] vfs_symlink+0x216/0x330 [ 190.057287][T12375] do_symlinkat+0x1ac/0x1e0 [ 190.061794][T12375] __x64_sys_symlink+0x3c/0x50 [ 190.066554][T12375] do_syscall_64+0xc7/0x3b0 [ 190.071595][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.077662][T12375] RIP: 0033:0x45c7b7 [ 190.081553][T12375] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.101407][T12375] RSP: 002b:00007ffd32ec6af8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 190.109960][T12375] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7b7 [ 190.118056][T12375] RDX: 00007ffd32ec6b97 RSI: 00000000004c256f RDI: 00007ffd32ec6b80 [ 190.126995][T12375] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 190.134984][T12375] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 190.142955][T12375] R13: 00007ffd32ec6b30 R14: 0000000000000000 R15: 00007ffd32ec6b40 [ 190.152233][T12375] Kernel Offset: disabled [ 190.156562][T12375] Rebooting in 86400 seconds..