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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 545.610849][T21031] overlayfs: workdir and upperdir must reside under the same mount 21:37:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 545.760148][T21035] overlayfs: workdir and upperdir must reside under the same mount [ 545.769601][T21038] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:37:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 545.987568][T21043] overlayfs: workdir and upperdir must reside under the same mount 21:37:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) [ 546.539985][T21063] overlayfs: workdir and upperdir must reside under the same mount [ 546.564722][T21060] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:37:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) [ 546.809221][T21071] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 546.809221][T21071] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 21:37:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 546.931295][T21073] overlayfs: workdir and upperdir must reside under the same mount 21:37:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000180)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 21:37:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) [ 547.068874][T21085] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 547.068874][T21085] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 21:37:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 21:37:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) [ 547.169506][T21084] overlayfs: workdir and upperdir must reside under the same mount [ 547.245242][T21089] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 547.245242][T21089] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 21:37:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) 21:37:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x12a, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:37:10 executing program 5: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000180)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) [ 547.419294][T21098] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 547.419294][T21098] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 [ 547.474621][T21093] overlayfs: workdir and upperdir must reside under the same mount 21:37:10 executing program 5: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) [ 547.644560][T21104] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 547.644560][T21104] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 21:37:10 executing program 0: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000180)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 21:37:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 547.824255][T21117] overlayfs: failed to resolve '/)S§bÎØÞ•öÃnÁ¢)oî—ßéóýJè`7iY†~ØìyÀ0.ü¬ ¸ìê [ 547.824255][T21117] p´ÕlµÃÇw%a~]PÇ ÷’‹&ù£–G<Ô€/ç(‹Þ9]¯¼° }NeúX°Š½üÔ‘•': -2 21:37:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000180)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 21:37:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x12a, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:37:10 executing program 5: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:10 executing program 0: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:37:10 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 548.293850][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.306075][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:37:11 executing program 0: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) 21:37:11 executing program 5: socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x4, [@empty=0xa00100e0, @empty=0x63]}]}}}], 0x20, 0x6000000}, 0x0) [ 548.337014][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.353470][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.370763][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:37:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 548.388173][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.436104][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:37:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x12a, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:37:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 548.490272][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.520301][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:37:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 548.556600][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 548.596360][ T45] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:37:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 548.647444][ T45] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 21:37:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:37:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 21:37:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:37:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 549.063920][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 21:37:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x12a, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:37:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 549.109910][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.136293][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.176930][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.205333][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 21:37:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 549.236396][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.273345][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 21:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 549.308644][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.343255][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.370369][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.396035][T16938] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 549.429991][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.440766][T16938] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 549.459260][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 21:37:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:37:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 549.498531][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.529786][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 21:37:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 549.568878][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.607046][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.646335][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.679669][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.710495][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 549.737757][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 21:37:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 549.754326][T16945] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 21:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 549.790966][T16945] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 21:37:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 21:37:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) 21:37:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 21:37:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 550.051167][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.075253][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 21:37:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) [ 550.116568][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.123249][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.124007][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.180174][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.191571][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.217524][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.228310][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.242174][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.250449][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.258361][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.270045][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 21:37:13 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 550.273309][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.292666][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.294592][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.317932][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.323216][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.335279][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.343459][T16945] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 550.348339][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 550.373555][ T45] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 21:37:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) [ 550.373775][T16945] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 550.407758][ T45] hid-generic 0000:0000:0000.000B: hidraw1: HID v0.00 Device [syz1] on syz1 21:37:13 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 21:37:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:13 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) [ 550.628837][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.640637][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 21:37:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7", 0x1, r0}, 0x68) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x0, 0x15, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e69"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 550.672816][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 21:37:13 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 550.718044][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.752519][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 21:37:13 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 550.771792][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.786287][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.841021][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.876502][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.906742][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.914365][ T45] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 550.936436][ T45] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 21:37:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:13 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:13 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:14 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:14 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:14 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:14 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:15 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:15 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:15 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:15 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:15 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r0, r1, 0x0) 21:37:15 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:15 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x901) 21:37:15 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:15 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:15 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:16 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x901) 21:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:16 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:16 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:37:16 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x901) 21:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:16 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x901) 21:37:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) 21:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) [ 554.535035][T21481] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 21:37:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) 21:37:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 554.813447][T21491] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 21:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) [ 555.192462][T21503] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:37:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 21:37:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 555.400981][T21517] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 555.485792][T21515] FS-Cache: Duplicate cookie detected [ 555.491307][T21515] FS-Cache: O-cookie c=0000000063a73f97 [p=0000000033da959e fl=222 nc=0 na=1] [ 555.500674][T21515] FS-Cache: O-cookie d=000000006b55bb93 n=0000000072207cab [ 555.508039][T21515] FS-Cache: O-key=[10] '34323934393932383130' [ 555.514639][T21515] FS-Cache: N-cookie c=000000005947ea27 [p=0000000033da959e fl=2 nc=0 na=1] [ 555.523488][T21515] FS-Cache: N-cookie d=000000006b55bb93 n=0000000020d6cffd 21:37:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf30546be858e07dfbdfd43307c529a4ce6be614c2c794f72cbf5fe317469f91007b0a5bd618bdbe89e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d7eef8fb7fcdd82eb1e4841b6da7804135c5b3d7e597f8cb964c23b518b979c214de9dd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) 21:37:18 executing program 2: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 555.530797][T21515] FS-Cache: N-key=[10] '34323934393932383130' 21:37:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x4, 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:37:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0f00", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:37:18 executing program 4: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:18 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:18 executing program 2: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0f00", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 556.167319][ T26] audit: type=1804 audit(1575149838.868:191): pid=21540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/171/bus" dev="sda1" ino=16801 res=1 [ 556.286780][ T26] audit: type=1804 audit(1575149838.908:192): pid=21540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/171/bus" dev="sda1" ino=16801 res=1 21:37:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:19 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0f00", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:37:19 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 556.419275][ T26] audit: type=1804 audit(1575149838.918:193): pid=21540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/171/bus" dev="sda1" ino=16801 res=1 [ 556.555227][ T26] audit: type=1804 audit(1575149838.948:194): pid=21545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/171/bus" dev="sda1" ino=16801 res=1 21:37:19 executing program 4: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 556.643446][ T26] audit: type=1804 audit(1575149839.318:195): pid=21560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir450304374/syzkaller.qQrx3P/156/bus" dev="sda1" ino=17071 res=1 21:37:19 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0f00", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:37:19 executing program 2: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 556.691244][ T26] audit: type=1804 audit(1575149839.318:196): pid=21557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir450304374/syzkaller.qQrx3P/156/bus" dev="sda1" ino=17071 res=1 21:37:19 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 556.729955][ T26] audit: type=1804 audit(1575149839.318:197): pid=21560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir450304374/syzkaller.qQrx3P/156/bus" dev="sda1" ino=17071 res=1 [ 556.879053][ T26] audit: type=1804 audit(1575149839.418:198): pid=21561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/172/bus" dev="sda1" ino=16691 res=1 21:37:19 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 556.942132][ T26] audit: type=1804 audit(1575149839.428:199): pid=21557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir450304374/syzkaller.qQrx3P/156/bus" dev="sda1" ino=17071 res=1 21:37:19 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 557.074599][ T26] audit: type=1804 audit(1575149839.488:200): pid=21561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir935880417/syzkaller.I43Iu7/172/bus" dev="sda1" ino=16691 res=1 21:37:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 4: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 21:37:20 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xfff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:37:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:37:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 21:37:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 558.289737][T21629] IPVS: ftp: loaded support on port[0] = 21 21:37:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x3e00}, 0x18) 21:37:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 558.578677][T21640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x3e00}, 0x18) 21:37:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) [ 558.979207][T21663] IPVS: ftp: loaded support on port[0] = 21 21:37:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:37:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x3e00}, 0x18) 21:37:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x3e00}, 0x18) [ 559.269020][T21679] IPVS: ftp: loaded support on port[0] = 21 21:37:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) [ 559.658811][T21693] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:37:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:37:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) [ 559.790790][T21705] IPVS: ftp: loaded support on port[0] = 21 21:37:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) [ 559.855752][T21707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:37:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) [ 560.319152][T21726] IPVS: ftp: loaded support on port[0] = 21 21:37:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:24 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:24 executing program 5: setresuid(0x0, 0xfffe, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0xfffffffffffffffb}, 0x1c) 21:37:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:25 executing program 5: setresuid(0x0, 0xfffe, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0xfffffffffffffffb}, 0x1c) 21:37:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:25 executing program 5: setresuid(0x0, 0xfffe, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0xfffffffffffffffb}, 0x1c) 21:37:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 21:37:25 executing program 5: setresuid(0x0, 0xfffe, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0xfffffffffffffffb}, 0x1c) 21:37:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r0}, {r4, 0x2500}], 0x2, 0x0, 0x0, 0x0) 21:37:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1261, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = dup(r2) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80003) sendfile(r2, r5, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/175, 0xaf}}], 0x2, 0x2000, 0x0) 21:37:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r0}, {r4, 0x2500}], 0x2, 0x0, 0x0, 0x0) 21:37:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r0}, {r4, 0x2500}], 0x2, 0x0, 0x0, 0x0) 21:37:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) [ 563.384240][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:37:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ppoll(&(0x7f0000000000)=[{r0}, {r4, 0x2500}], 0x2, 0x0, 0x0, 0x0) 21:37:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 564.104266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.110263][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 564.664277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.670078][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 564.835619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 564.841945][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 564.904619][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.910578][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) [ 565.465113][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:37:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) 21:37:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:32 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:37:33 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 21:37:33 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:33 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 21:37:33 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:33 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 21:37:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) [ 571.100974][T22178] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 571.157279][T22178] CPU: 0 PID: 22178 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 571.165694][T22178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.175748][T22178] Call Trace: [ 571.179040][T22178] dump_stack+0x11d/0x181 [ 571.183437][T22178] sysfs_warn_dup.cold+0x1c/0x33 [ 571.188416][T22178] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 571.194511][T22178] sysfs_create_link+0x5c/0xa0 [ 571.199272][T22178] device_add+0x514/0xcd0 [ 571.203597][T22178] ? ieee80211_set_bitrate_flags+0xe8/0x430 [ 571.209566][T22178] wiphy_register+0x12c9/0x17d0 [ 571.214424][T22178] ? constant_test_bit+0x12/0x30 [ 571.219437][T22178] ? __sanitizer_cov_trace_pc+0x3b/0x50 [ 571.224978][T22178] ieee80211_register_hw+0xcb5/0x1ea0 [ 571.230343][T22178] ? entry_INT80_compat+0x71/0x76 [ 571.235371][T22178] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 571.241129][T22178] ? kasprintf+0x74/0xa0 [ 571.245370][T22178] hwsim_new_radio_nl+0x63d/0x890 [ 571.250398][T22178] genl_family_rcv_msg+0x4ae/0x9f0 [ 571.255513][T22178] genl_rcv_msg+0x8f/0x100 [ 571.260011][T22178] netlink_rcv_skb+0xb0/0x260 [ 571.264747][T22178] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 571.270080][T22178] genl_rcv+0x32/0x50 [ 571.274053][T22178] netlink_unicast+0x354/0x430 [ 571.278812][T22178] netlink_sendmsg+0x456/0x770 [ 571.283644][T22178] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 571.289247][T22178] ? netlink_unicast+0x430/0x430 [ 571.294192][T22178] sock_sendmsg+0x9f/0xc0 [ 571.298517][T22178] ___sys_sendmsg+0x59d/0x5d0 [ 571.303213][T22178] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 571.309099][T22178] ? __fget+0xb8/0x1d0 [ 571.313204][T22178] ? __fget_light+0xaf/0x190 [ 571.318047][T22178] ? __fdget+0x2c/0x40 [ 571.322121][T22178] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.328357][T22178] __sys_sendmsg+0xa0/0x160 [ 571.332863][T22178] __x64_sys_sendmsg+0x51/0x70 [ 571.337649][T22178] do_syscall_64+0xcc/0x370 [ 571.342220][T22178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.348099][T22178] RIP: 0033:0x45a679 [ 571.352007][T22178] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.371612][T22178] RSP: 002b:00007fc3229e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 571.380067][T22178] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 571.388028][T22178] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 571.395986][T22178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:37:34 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) [ 571.403946][T22178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3229e56d4 [ 571.412057][T22178] R13: 00000000004c8daa R14: 00000000004dfc68 R15: 00000000ffffffff [ 571.511808][ T26] kauditd_printk_skb: 43 callbacks suppressed [ 571.511907][ T26] audit: type=1800 audit(1575149854.208:244): pid=22159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17120 res=0 21:37:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:34 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:34 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 21:37:34 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:34 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) [ 571.943508][T22199] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 571.984732][T22199] CPU: 1 PID: 22199 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 571.993103][T22199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.003165][T22199] Call Trace: [ 572.006491][T22199] dump_stack+0x11d/0x181 [ 572.010895][T22199] sysfs_warn_dup.cold+0x1c/0x33 [ 572.015854][T22199] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 572.022137][T22199] sysfs_create_link+0x5c/0xa0 [ 572.026920][T22199] device_add+0x514/0xcd0 [ 572.031279][T22199] wiphy_register+0x12c9/0x17d0 [ 572.036151][T22199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.042431][T22199] ? ieee80211_cs_list_valid+0x10a/0x170 [ 572.048141][T22199] ieee80211_register_hw+0xcb5/0x1ea0 [ 572.053630][T22199] ? __sanitizer_cov_trace_cmp8+0x11/0x20 [ 572.059384][T22199] ? hrtimer_init+0x59/0x150 [ 572.063999][T22199] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 572.069765][T22199] ? kasprintf+0x74/0xa0 [ 572.074007][T22199] hwsim_new_radio_nl+0x63d/0x890 [ 572.079035][T22199] genl_family_rcv_msg+0x4ae/0x9f0 [ 572.084334][T22199] genl_rcv_msg+0x8f/0x100 [ 572.088749][T22199] netlink_rcv_skb+0xb0/0x260 [ 572.093427][T22199] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 572.098814][T22199] genl_rcv+0x32/0x50 [ 572.102865][T22199] netlink_unicast+0x354/0x430 [ 572.107630][T22199] netlink_sendmsg+0x456/0x770 [ 572.112400][T22199] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 572.117986][T22199] ? netlink_unicast+0x430/0x430 [ 572.122919][T22199] sock_sendmsg+0x9f/0xc0 [ 572.127247][T22199] ___sys_sendmsg+0x59d/0x5d0 [ 572.131986][T22199] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 572.137882][T22199] ? __fget+0xb8/0x1d0 [ 572.142019][T22199] ? __fget_light+0xaf/0x190 [ 572.146680][T22199] ? __fdget+0x2c/0x40 [ 572.150751][T22199] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.157135][T22199] __sys_sendmsg+0xa0/0x160 [ 572.161636][T22199] __x64_sys_sendmsg+0x51/0x70 [ 572.166395][T22199] do_syscall_64+0xcc/0x370 [ 572.170893][T22199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.176825][T22199] RIP: 0033:0x45a679 [ 572.180717][T22199] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 572.200357][T22199] RSP: 002b:00007fc3229e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 572.208777][T22199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 572.216752][T22199] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 572.224712][T22199] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 572.232713][T22199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3229e56d4 [ 572.240676][T22199] R13: 00000000004c8daa R14: 00000000004dfc68 R15: 00000000ffffffff 21:37:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:35 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:35 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 21:37:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 572.904603][T22232] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 572.948509][T22232] CPU: 0 PID: 22232 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 572.956879][T22232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.966945][T22232] Call Trace: [ 572.970275][T22232] dump_stack+0x11d/0x181 [ 572.974650][T22232] sysfs_warn_dup.cold+0x1c/0x33 [ 572.979743][T22232] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 572.986016][T22232] sysfs_create_link+0x5c/0xa0 [ 572.990794][T22232] device_add+0x514/0xcd0 [ 572.995201][T22232] wiphy_register+0x12c9/0x17d0 [ 573.000102][T22232] ? ieee80211_register_hw+0xc7d/0x1ea0 [ 573.005786][T22232] ieee80211_register_hw+0xcb5/0x1ea0 [ 573.011179][T22232] ? __sanitizer_cov_trace_cmp8+0x11/0x20 [ 573.016915][T22232] ? hrtimer_init+0x59/0x150 [ 573.021524][T22232] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 573.027433][T22232] ? kasprintf+0x74/0xa0 [ 573.031692][T22232] hwsim_new_radio_nl+0x63d/0x890 [ 573.036734][T22232] genl_family_rcv_msg+0x4ae/0x9f0 [ 573.041934][T22232] ? debug_smp_processor_id+0x47/0x172 21:37:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 573.047412][T22232] genl_rcv_msg+0x8f/0x100 [ 573.051837][T22232] netlink_rcv_skb+0xb0/0x260 [ 573.056519][T22232] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 573.061813][T22232] genl_rcv+0x32/0x50 [ 573.065851][T22232] netlink_unicast+0x354/0x430 [ 573.070631][T22232] netlink_sendmsg+0x456/0x770 [ 573.075400][T22232] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 573.080996][T22232] ? netlink_unicast+0x430/0x430 [ 573.085946][T22232] sock_sendmsg+0x9f/0xc0 [ 573.090344][T22232] ___sys_sendmsg+0x59d/0x5d0 [ 573.095033][T22232] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 573.100949][T22232] ? __fget+0xb8/0x1d0 [ 573.105031][T22232] ? __fget_light+0xaf/0x190 [ 573.109654][T22232] ? __fdget+0x2c/0x40 [ 573.113740][T22232] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 573.120109][T22232] __sys_sendmsg+0xa0/0x160 [ 573.124704][T22232] __x64_sys_sendmsg+0x51/0x70 [ 573.129510][T22232] do_syscall_64+0xcc/0x370 [ 573.134154][T22232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 573.140172][T22232] RIP: 0033:0x45a679 [ 573.144081][T22232] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 573.163786][T22232] RSP: 002b:00007fc3229e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 573.172233][T22232] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 573.180210][T22232] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 573.188193][T22232] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:37:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 573.196174][T22232] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3229e56d4 [ 573.204205][T22232] R13: 00000000004c8daa R14: 00000000004dfc68 R15: 00000000ffffffff 21:37:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:37 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:38 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8d100029}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:37:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) [ 575.458902][T22321] net_ratelimit: 13 callbacks suppressed [ 575.458917][T22321] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:37:38 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) [ 575.841077][T22344] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:37:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 21:37:38 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r0}) 21:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:38 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) [ 576.129168][T22355] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 576.166725][T22357] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:37:39 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:39 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 576.564147][T22374] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 576.619590][T22376] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:37:39 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 21:37:39 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 576.982463][T22390] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:37:39 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:39 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:40 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:40 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:40 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:40 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:41 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:41 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:41 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:41 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) 21:37:41 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) [ 579.156328][T16942] hid-generic 0000:0000:0000.000D: unknown main item tag 0x3 [ 579.163781][T16942] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 579.214891][T16942] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 21:37:41 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 579.260641][T16942] hid-generic 0000:0000:0000.000D: unknown main item tag 0xe [ 579.310519][T16942] hid-generic 0000:0000:0000.000D: item fetching failed at offset 20/22 [ 579.378564][T16942] hid-generic: probe of 0000:0000:0000.000D failed with error -22 21:37:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) [ 579.534978][T22453] print_req_error: 120 callbacks suppressed [ 579.535004][T22453] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 25 prio class 0 21:37:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) 21:37:42 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 579.712762][T17038] hid-generic 0000:0000:0000.000E: unknown main item tag 0x3 [ 579.738212][T17038] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 21:37:42 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) [ 579.769888][T17038] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 579.812105][T17038] hid-generic 0000:0000:0000.000E: unknown main item tag 0xe [ 579.829802][T17038] hid-generic 0000:0000:0000.000E: item fetching failed at offset 20/22 [ 579.880085][T16942] hid-generic 0000:0000:0000.000F: unknown main item tag 0x3 [ 579.902890][T16942] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 579.906524][T17038] hid-generic: probe of 0000:0000:0000.000E failed with error -22 [ 579.960208][T16942] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 580.021986][T16942] hid-generic 0000:0000:0000.000F: unknown main item tag 0xe 21:37:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c1618b74e8eb6dc112a6511378eaab7372dab5eef84c31b3cad868a53e6f5e69f46a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd86c1960869ab346e9735690f4786fc5166b0300000000000000"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) [ 580.065578][T16942] hid-generic 0000:0000:0000.000F: item fetching failed at offset 20/22 [ 580.114444][T16942] hid-generic: probe of 0000:0000:0000.000F failed with error -22 21:37:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) [ 580.260103][T17038] hid-generic 0000:0000:0000.0010: unknown main item tag 0x3 [ 580.287465][T17038] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 580.338505][T17038] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 580.383165][T17038] hid-generic 0000:0000:0000.0010: unknown main item tag 0xe [ 580.420223][T17038] hid-generic 0000:0000:0000.0010: item fetching failed at offset 20/22 21:37:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) [ 580.449938][T17038] hid-generic: probe of 0000:0000:0000.0010 failed with error -22 21:37:43 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:43 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x801, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r4, &(0x7f0000000500)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f0000000040)=0x48, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 21:37:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) 21:37:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c1618b74e8eb6dc112a6511378eaab7372dab5eef84c31b3cad868a53e6f5e69f46a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd86c1960869ab346e9735690f4786fc5166b0300000000000000"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) [ 580.780377][T16942] hid-generic 0000:0000:0000.0011: unknown main item tag 0x3 [ 580.806977][T16942] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 580.831684][T16942] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 580.852369][T16942] hid-generic 0000:0000:0000.0011: unknown main item tag 0xe [ 580.884158][T16942] hid-generic 0000:0000:0000.0011: item fetching failed at offset 20/22 [ 580.898046][T17038] hid-generic 0000:0000:0000.0012: unknown main item tag 0x3 [ 580.905857][T16942] hid-generic: probe of 0000:0000:0000.0011 failed with error -22 21:37:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) [ 580.942029][T17038] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 580.970563][T17038] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 21:37:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) [ 581.008784][T17038] hid-generic 0000:0000:0000.0012: unknown main item tag 0xe [ 581.016349][T17038] hid-generic 0000:0000:0000.0012: item fetching failed at offset 20/22 [ 581.024920][T17038] hid-generic: probe of 0000:0000:0000.0012 failed with error -22 21:37:43 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:43 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:44 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 0: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:44 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 0: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 3: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 0: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:45 executing program 2: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) [ 583.210055][T22603] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 21:37:46 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000f0ffff009e40f088641fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) 21:37:46 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:46 executing program 3: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) [ 583.596057][T22619] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 21:37:46 executing program 4: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:46 executing program 3: socket(0xb, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 21:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) 21:37:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) 21:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:37:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:47 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) 21:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000140000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 21:37:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:37:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) 21:37:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) [ 584.904267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.910072][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:37:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) [ 585.464469][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 585.470258][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:48 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:37:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:48 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:37:48 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:48 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 586.269392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 586.275243][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 586.424558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 586.430529][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:37:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:49 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="3f459b38641cc37b7071636d5f84ccbbd47050cf0bdace5fa36972bf4336926c5d17807f75d6b39cdac0a61be89ec277", 0x30}], 0x1}, 0x4) 21:37:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:49 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:50 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:50 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 587.544277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 587.550123][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:50 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:50 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:51 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:51 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:51 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:52 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:52 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="000000000000ffff000000000b0001006d717072696f00006c0102000082ab90111bbe057f94c4176385158e1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c000300000000000000000008000100000000000800010000000000b80004000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c0004000000ea00000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000c00030000000000000000000c00030000000000000000000c0003000000000000000000"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:52 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:52 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 21:37:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 590.520411][T22875] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:37:53 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 590.590755][T22878] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:37:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 21:37:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 590.877984][T22892] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:37:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:53 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="000000000000ffff000000000b0001006d717072696f00006c0102000082ab90111bbe057f94c4176385158e1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c000300000000000000000008000100000000000800010000000000b80004000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c0004000000ea00000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000c00030000000000000000000c00030000000000000000000c0003000000000000000000"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 21:37:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 591.319280][T22908] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:37:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:54 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 21:37:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:37:54 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23211b2e2f66696c65300ab74e04c56f53a36d8e2de5b52cea6d5cb6d88b46abd07b533304f2ab780c44"], 0x2a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 591.837952][T22931] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 21:37:54 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r6, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r6, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x186, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r8, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:37:54 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xe, 0x3, [{}], "ccafaa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Q'}]}}, &(0x7f00000002c0)=""/132, 0x42, 0x84, 0x1}, 0x20) 21:37:55 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xe, 0x3, [{}], "ccafaa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Q'}]}}, &(0x7f00000002c0)=""/132, 0x42, 0x84, 0x1}, 0x20) 21:37:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xe, 0x3, [{}], "ccafaa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Q'}]}}, &(0x7f00000002c0)=""/132, 0x42, 0x84, 0x1}, 0x20) 21:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000c00)={0x40000000008003}) 21:37:55 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xe, 0x3, [{}], "ccafaa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Q'}]}}, &(0x7f00000002c0)=""/132, 0x42, 0x84, 0x1}, 0x20) 21:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 21:37:55 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000c00)={0x40000000008003}) 21:37:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:55 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 21:37:56 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) [ 593.418211][T23003] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 21:37:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000c00)={0x40000000008003}) [ 593.521675][T23004] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:37:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 21:37:56 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 21:37:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 593.677423][T23004] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 593.843253][T23017] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 21:37:56 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:37:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000c00)={0x40000000008003}) [ 593.987081][T23004] syz-executor.4 (23004) used greatest stack depth: 9872 bytes left [ 593.995246][T23023] bond0: (slave bond_slave_1): Releasing backup interface 21:37:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 21:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 21:37:57 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) [ 594.691683][T23041] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 21:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 21:37:57 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 21:37:57 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) [ 594.991787][T23061] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 21:37:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:37:57 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:37:58 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:37:58 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 21:37:58 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 595.737712][T23077] bond0: (slave bond_slave_1): Releasing backup interface 21:37:58 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:37:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:37:59 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:37:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 596.459051][T23100] bond0: (slave bond_slave_1): Releasing backup interface 21:37:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 596.938338][T23104] bond0: (slave bond_slave_1): Releasing backup interface [ 597.122843][T23124] IPVS: ftp: loaded support on port[0] = 21 [ 597.252511][T23124] chnl_net:caif_netlink_parms(): no params data found [ 597.301342][T23124] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.308693][T23124] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.316581][T23124] device bridge_slave_0 entered promiscuous mode [ 597.324124][T23124] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.331297][T23124] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.339141][T23124] device bridge_slave_1 entered promiscuous mode [ 597.380912][T23124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 597.392807][T23124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 597.442364][T23124] team0: Port device team_slave_0 added [ 597.449539][T23124] team0: Port device team_slave_1 added [ 597.506777][T23124] device hsr_slave_0 entered promiscuous mode [ 597.544804][T23124] device hsr_slave_1 entered promiscuous mode [ 597.637550][T23124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 597.673656][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 597.684569][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 597.692714][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 597.703035][T23124] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.713263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 597.722752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 597.731581][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.738987][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.748593][ T9402] device bridge_slave_1 left promiscuous mode [ 597.755143][ T9402] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.785100][ T9402] device bridge_slave_0 left promiscuous mode [ 597.791669][ T9402] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.704643][ T9402] device hsr_slave_0 left promiscuous mode [ 598.774382][ T9402] device hsr_slave_1 left promiscuous mode [ 598.860463][ T9402] team0 (unregistering): Port device team_slave_1 removed [ 598.870957][ T9402] team0 (unregistering): Port device team_slave_0 removed [ 598.881098][ T9402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 598.917617][ T9402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.004610][ T9402] bond0 (unregistering): Released all slaves [ 599.107130][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 599.117325][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 599.126016][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 599.135072][T16942] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.142365][T16942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.160990][T23124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 599.171943][T23124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 599.184472][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 599.193419][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 599.202281][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 599.211045][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 599.220650][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 599.229678][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.238973][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 599.247728][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 599.256466][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 599.264973][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 599.273923][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 599.282577][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 599.297870][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 599.306167][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 599.317407][T23124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 599.603300][T23137] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:38:02 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:38:02 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:38:02 executing program 4: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:38:02 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:38:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) fanotify_init(0x4, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x2bb0984626c9ab0a) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:38:02 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:02 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 4: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 4: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 5: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 5: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:03 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:04 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) [ 601.893198][T23220] IPVS: ftp: loaded support on port[0] = 21 [ 601.967814][T23220] chnl_net:caif_netlink_parms(): no params data found [ 601.992920][T23220] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.000871][T23220] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.008654][T23220] device bridge_slave_0 entered promiscuous mode [ 602.039150][T23220] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.046352][T23220] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.057448][T23220] device bridge_slave_1 entered promiscuous mode [ 602.074149][T23220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 602.085199][T23220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 602.125603][T23220] team0: Port device team_slave_0 added [ 602.132678][T23220] team0: Port device team_slave_1 added [ 602.186654][T23220] device hsr_slave_0 entered promiscuous mode [ 602.234772][T23220] device hsr_slave_1 entered promiscuous mode [ 602.274363][T23220] debugfs: Directory 'hsr0' with parent '/' already present! [ 602.310945][T23220] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.318404][T23220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 602.325753][T23220] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.333266][T23220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 602.364808][T23220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 602.372194][ T9402] device bridge_slave_1 left promiscuous mode [ 602.379097][ T9402] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.455192][ T9402] device bridge_slave_0 left promiscuous mode [ 602.461734][ T9402] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.154699][ T9402] device hsr_slave_0 left promiscuous mode [ 603.234550][ T9402] device hsr_slave_1 left promiscuous mode [ 603.281618][ T9402] team0 (unregistering): Port device team_slave_1 removed [ 603.292161][ T9402] team0 (unregistering): Port device team_slave_0 removed [ 603.302434][ T9402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 603.358318][ T9402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.441081][ T9402] bond0 (unregistering): Released all slaves [ 603.542367][T23220] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.550062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 603.560936][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.569160][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.581845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 603.597798][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 603.606896][T17038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 603.616118][T17038] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.623211][T17038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 603.644782][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 603.653514][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 603.662171][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.669412][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 603.677688][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 603.687015][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 603.696270][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 603.705586][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 603.714542][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 603.723640][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 603.732895][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 603.741513][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 603.749896][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 603.758349][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 603.767645][T23220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 603.779039][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 603.850019][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 603.861600][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 603.872532][T23220] 8021q: adding VLAN 0 to HW filter on device batadv0 21:38:06 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:06 executing program 5: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:06 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:06 executing program 2: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:06 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 21:38:07 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:07 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:07 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:07 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:07 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380), 0x0, r0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\b', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0), 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a300"], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x40fdf) 21:38:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 604.970343][T23254] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 605.129811][T23254] syz-executor.5 (23254) used greatest stack depth: 9680 bytes left 21:38:07 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) [ 605.177448][T23259] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:38:07 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/102400, 0x19000}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 605.351207][T23260] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:38:08 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) [ 605.714827][T23285] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:08 executing program 0: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) fallocate(r0, 0x8, 0x0, 0x10000) 21:38:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:08 executing program 0: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) fallocate(r0, 0x8, 0x0, 0x10000) 21:38:09 executing program 0: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) fallocate(r0, 0x8, 0x0, 0x10000) 21:38:09 executing program 0: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) fallocate(r0, 0x8, 0x0, 0x10000) 21:38:09 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:09 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x2b) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 21:38:09 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:09 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) socket(0x0, 0x0, 0x8) 21:38:09 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:09 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1120008000300069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:38:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x2b) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 21:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x2b) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 21:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r1, 0xa, 0x2b) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 21:38:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 608.189281][T23347] IPVS: ftp: loaded support on port[0] = 21 [ 608.326026][ T30] device bridge_slave_1 left promiscuous mode [ 608.332336][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.375095][ T30] device bridge_slave_0 left promiscuous mode [ 608.381301][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.445682][ T30] device bridge_slave_1 left promiscuous mode [ 608.451822][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.495092][ T30] device bridge_slave_0 left promiscuous mode [ 608.501470][ T30] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 610.034568][ T30] device hsr_slave_0 left promiscuous mode [ 610.074328][ T30] device hsr_slave_1 left promiscuous mode [ 610.121074][ T30] team0 (unregistering): Port device team_slave_1 removed [ 610.131198][ T30] team0 (unregistering): Port device team_slave_0 removed [ 610.143424][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 610.205774][ T30] bond0 (unregistering): Released all slaves [ 610.474510][ T30] device hsr_slave_0 left promiscuous mode [ 610.524358][ T30] device hsr_slave_1 left promiscuous mode [ 610.581380][ T30] team0 (unregistering): Port device team_slave_1 removed [ 610.591674][ T30] team0 (unregistering): Port device team_slave_0 removed [ 610.604757][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 610.676195][ T30] bond0 (unregistering): Released all slaves [ 610.782571][T23349] IPVS: ftp: loaded support on port[0] = 21 [ 610.791899][T23350] IPVS: ftp: loaded support on port[0] = 21 [ 610.794134][T23351] IPVS: ftp: loaded support on port[0] = 21 [ 610.858201][T23347] chnl_net:caif_netlink_parms(): no params data found [ 610.942149][T23347] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.950000][T23347] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.957898][T23347] device bridge_slave_0 entered promiscuous mode [ 610.969193][T23349] chnl_net:caif_netlink_parms(): no params data found [ 610.989338][T23350] chnl_net:caif_netlink_parms(): no params data found [ 611.000387][T23347] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.007500][T23347] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.015546][T23347] device bridge_slave_1 entered promiscuous mode [ 611.040550][T23347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 611.053252][T23347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 611.103971][T23349] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.113920][T23349] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.121950][T23349] device bridge_slave_0 entered promiscuous mode [ 611.129577][T23349] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.136638][T23349] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.144378][T23349] device bridge_slave_1 entered promiscuous mode [ 611.152182][T23347] team0: Port device team_slave_0 added [ 611.201049][T23350] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.208568][T23350] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.216385][T23350] device bridge_slave_0 entered promiscuous mode [ 611.230911][T23347] team0: Port device team_slave_1 added [ 611.295450][T23350] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.302652][T23350] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.314948][T23350] device bridge_slave_1 entered promiscuous mode [ 611.362432][T23349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 611.406662][T23347] device hsr_slave_0 entered promiscuous mode [ 611.445739][T23347] device hsr_slave_1 entered promiscuous mode [ 611.491479][T23350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 611.505734][T23349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 611.521721][T23347] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.528807][T23347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.536125][T23347] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.543139][T23347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.555826][T23351] chnl_net:caif_netlink_parms(): no params data found [ 611.567024][T23350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 611.610435][T23350] team0: Port device team_slave_0 added [ 611.627157][T23349] team0: Port device team_slave_0 added [ 611.633710][T23350] team0: Port device team_slave_1 added [ 611.649387][T23347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 611.657814][T23349] team0: Port device team_slave_1 added [ 611.679731][T23347] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.692739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 611.701820][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.710228][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.738317][T23351] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.745587][T23351] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.753556][T23351] device bridge_slave_0 entered promiscuous mode [ 611.767035][T23351] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.774102][T23351] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.782296][T23351] device bridge_slave_1 entered promiscuous mode [ 611.816677][T23350] device hsr_slave_0 entered promiscuous mode [ 611.854783][T23350] device hsr_slave_1 entered promiscuous mode [ 611.894302][T23350] debugfs: Directory 'hsr0' with parent '/' already present! [ 611.908675][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 611.917478][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.924526][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.996559][T23349] device hsr_slave_0 entered promiscuous mode [ 612.034731][T23349] device hsr_slave_1 entered promiscuous mode [ 612.084477][T23349] debugfs: Directory 'hsr0' with parent '/' already present! [ 612.095855][T23351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 612.106726][T23351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 612.134789][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.143412][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.155064][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.162080][ T7669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.170622][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 612.179465][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 612.216693][T23347] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 612.227904][T23347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 612.239836][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 612.248969][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 612.257668][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 612.266290][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 612.275302][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 612.283623][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 612.292809][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 612.301489][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 612.316003][T23351] team0: Port device team_slave_0 added [ 612.323021][T23351] team0: Port device team_slave_1 added [ 612.333896][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 612.342798][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 612.377854][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 612.385860][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 612.416086][T23351] device hsr_slave_0 entered promiscuous mode [ 612.454640][T23351] device hsr_slave_1 entered promiscuous mode [ 612.494322][T23351] debugfs: Directory 'hsr0' with parent '/' already present! [ 612.505729][T23347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 612.520757][T23349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.531382][T23350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.554637][T23349] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.566268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.574085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.586285][T23350] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.615900][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.623715][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.631898][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.640566][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 612.649544][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.656740][ T7669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.665885][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.674626][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 612.683045][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.690101][ T7669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.700585][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.709548][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.717972][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.725017][ T7669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.767690][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.776026][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.783958][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.798610][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.810063][T10029] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.817124][T10029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.829956][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 612.839131][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 612.852487][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 612.861861][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 612.875465][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 612.884886][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 612.893652][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 612.903371][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:38:15 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 612.912602][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 612.921658][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 613.120950][T23350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 613.136455][T23350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 613.151121][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 613.161289][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 613.169626][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 613.178764][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 613.187597][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 613.196487][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 613.205374][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 613.213945][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 613.223352][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 613.301064][T23349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 613.312868][T23349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 613.328829][T23351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 613.339359][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 613.348198][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 613.357043][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 613.366138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 613.374801][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 613.382244][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 613.390111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 613.458430][T23350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 613.466840][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 613.481215][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 613.540724][T23351] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.552640][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 613.563478][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 613.578866][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 613.587891][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 613.596544][T16938] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.603602][T16938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.611816][T16938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 613.634686][T23349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 613.701505][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 613.724900][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 613.733313][T10029] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.740377][T10029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.748652][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 613.757951][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 613.779726][T23351] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 613.793493][T23351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 613.892265][T23398] IPv6: NLM_F_CREATE should be specified when creating new route [ 613.901910][T23398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 613.909157][T23398] IPv6: NLM_F_CREATE should be set when creating new route [ 613.916373][T23398] IPv6: NLM_F_CREATE should be set when creating new route [ 613.923553][T23398] IPv6: NLM_F_CREATE should be set when creating new route [ 613.934647][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 613.943465][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 613.957443][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 613.969835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 613.979059][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 613.988955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 613.999772][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 614.008423][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 614.016846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 614.025646][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 614.096078][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 614.103652][T16942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 614.118079][T23351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.379521][ T30] device bridge_slave_1 left promiscuous mode [ 614.394391][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.434932][ T30] device bridge_slave_0 left promiscuous mode [ 614.441134][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.486465][ T30] device bridge_slave_1 left promiscuous mode [ 614.492720][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.545124][ T30] device bridge_slave_0 left promiscuous mode [ 614.551912][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.284788][ T30] device hsr_slave_0 left promiscuous mode [ 616.334311][ T30] device hsr_slave_1 left promiscuous mode [ 616.411822][ T30] team0 (unregistering): Port device team_slave_1 removed [ 616.422812][ T30] team0 (unregistering): Port device team_slave_0 removed [ 616.438319][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.487766][ T30] bond0 (unregistering): Released all slaves [ 616.694381][ T30] device hsr_slave_0 left promiscuous mode [ 616.734343][ T30] device hsr_slave_1 left promiscuous mode [ 616.781277][ T30] team0 (unregistering): Port device team_slave_1 removed [ 616.792475][ T30] team0 (unregistering): Port device team_slave_0 removed [ 616.802263][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.828462][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.886168][ T30] bond0 (unregistering): Released all slaves [ 617.026813][T23418] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.034677][T23418] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.146943][T23420] bond0: (slave bond_slave_1): Releasing backup interface 21:38:19 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:19 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 21:38:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1120008000300069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:38:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) [ 617.291589][T23429] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:38:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1120008000300069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:38:20 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 617.629361][T23440] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:38:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1120008000300069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:38:20 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:20 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 617.828229][T23449] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:38:20 executing program 5: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 618.133610][T23456] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.141868][T23456] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:20 executing program 1: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:20 executing program 0: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:21 executing program 2: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:21 executing program 5: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 618.731342][T23462] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.739922][T23462] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:21 executing program 1: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 618.914873][T23467] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.922792][T23467] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:21 executing program 4: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 619.221590][T23470] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.230155][T23470] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:22 executing program 0: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:22 executing program 2: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 619.952617][T23478] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.960249][T23478] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.309837][T23475] IPVS: ftp: loaded support on port[0] = 21 [ 620.562199][T23475] chnl_net:caif_netlink_parms(): no params data found [ 620.591792][T23475] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.599119][T23475] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.607366][T23475] device bridge_slave_0 entered promiscuous mode [ 620.616533][T23475] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.623754][T23475] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.632853][T23475] device bridge_slave_1 entered promiscuous mode [ 620.649770][T23475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 620.660815][T23475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 620.680945][T23475] team0: Port device team_slave_0 added [ 620.687943][T23475] team0: Port device team_slave_1 added [ 620.746875][T23475] device hsr_slave_0 entered promiscuous mode [ 620.784801][T23475] device hsr_slave_1 entered promiscuous mode [ 620.824337][T23475] debugfs: Directory 'hsr0' with parent '/' already present! [ 620.839154][T23475] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.846251][T23475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 620.853533][T23475] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.860701][T23475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.890975][T23475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 620.903003][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 620.911589][T16945] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.919926][T16945] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.932903][T23475] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.943582][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 620.952653][T10029] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.959829][T10029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.973482][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 620.982086][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.989246][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 621.006533][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 621.015585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 621.024754][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 621.036256][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 621.047300][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 621.058136][T23475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 621.073299][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 621.080930][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 621.092880][T23475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 621.468086][T23489] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.476692][T23489] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:24 executing program 2: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 4: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 1: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 5: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 0: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:24 executing program 3: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) [ 623.111019][T23497] IPVS: ftp: loaded support on port[0] = 21 [ 623.111107][T23500] IPVS: ftp: loaded support on port[0] = 21 [ 623.122299][T23498] IPVS: ftp: loaded support on port[0] = 21 [ 623.125871][T23496] IPVS: ftp: loaded support on port[0] = 21 [ 623.141039][T23499] IPVS: ftp: loaded support on port[0] = 21 [ 623.355043][T23502] IPVS: ftp: loaded support on port[0] = 21 [ 623.473947][ T30] device bridge_slave_1 left promiscuous mode [ 623.480400][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.514973][ T30] device bridge_slave_0 left promiscuous mode [ 623.521928][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.566168][ T30] device bridge_slave_1 left promiscuous mode [ 623.572531][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.614968][ T30] device bridge_slave_0 left promiscuous mode [ 623.621362][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.665701][ T30] device bridge_slave_1 left promiscuous mode [ 623.671867][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.735002][ T30] device bridge_slave_0 left promiscuous mode [ 623.741280][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.795599][ T30] device bridge_slave_1 left promiscuous mode [ 623.801836][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.835029][ T30] device bridge_slave_0 left promiscuous mode [ 623.841224][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.895364][ T30] device bridge_slave_1 left promiscuous mode [ 623.901595][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.945001][ T30] device bridge_slave_0 left promiscuous mode [ 623.951167][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 624.005732][ T30] device bridge_slave_1 left promiscuous mode [ 624.012079][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.065230][ T30] device bridge_slave_0 left promiscuous mode [ 624.071410][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.594512][ T30] device hsr_slave_0 left promiscuous mode [ 627.644283][ T30] device hsr_slave_1 left promiscuous mode [ 627.721377][ T30] team0 (unregistering): Port device team_slave_1 removed [ 627.731546][ T30] team0 (unregistering): Port device team_slave_0 removed [ 627.741779][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 627.778616][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 627.854466][ T30] bond0 (unregistering): Released all slaves [ 628.164597][ T30] device hsr_slave_0 left promiscuous mode [ 628.204331][ T30] device hsr_slave_1 left promiscuous mode [ 628.250485][ T30] team0 (unregistering): Port device team_slave_1 removed [ 628.260061][ T30] team0 (unregistering): Port device team_slave_0 removed [ 628.272360][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 628.323888][ T30] bond0 (unregistering): Released all slaves [ 628.474644][ T30] device hsr_slave_0 left promiscuous mode [ 628.524392][ T30] device hsr_slave_1 left promiscuous mode [ 628.601048][ T30] team0 (unregistering): Port device team_slave_1 removed [ 628.611048][ T30] team0 (unregistering): Port device team_slave_0 removed [ 628.621697][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 628.679825][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 628.744648][ T30] bond0 (unregistering): Released all slaves [ 628.864884][ T30] device hsr_slave_0 left promiscuous mode [ 628.934287][ T30] device hsr_slave_1 left promiscuous mode [ 629.010336][ T30] team0 (unregistering): Port device team_slave_1 removed [ 629.020613][ T30] team0 (unregistering): Port device team_slave_0 removed [ 629.030222][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 629.068149][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.143554][ T30] bond0 (unregistering): Released all slaves [ 629.304588][ T30] device hsr_slave_0 left promiscuous mode [ 629.364326][ T30] device hsr_slave_1 left promiscuous mode [ 629.409937][ T30] team0 (unregistering): Port device team_slave_1 removed [ 629.420703][ T30] team0 (unregistering): Port device team_slave_0 removed [ 629.430842][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 629.488264][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.573738][ T30] bond0 (unregistering): Released all slaves [ 629.704648][ T30] device hsr_slave_0 left promiscuous mode [ 629.764463][ T30] device hsr_slave_1 left promiscuous mode [ 629.840435][ T30] team0 (unregistering): Port device team_slave_1 removed [ 629.850696][ T30] team0 (unregistering): Port device team_slave_0 removed [ 629.863078][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.925406][ T30] bond0 (unregistering): Released all slaves [ 630.058233][T23500] chnl_net:caif_netlink_parms(): no params data found [ 630.102873][T23496] chnl_net:caif_netlink_parms(): no params data found [ 630.137735][T23498] chnl_net:caif_netlink_parms(): no params data found [ 630.200016][T23500] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.207157][T23500] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.214877][T23500] device bridge_slave_0 entered promiscuous mode [ 630.221929][T23499] chnl_net:caif_netlink_parms(): no params data found [ 630.236797][T23498] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.243927][T23498] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.251784][T23498] device bridge_slave_0 entered promiscuous mode [ 630.260827][T23497] chnl_net:caif_netlink_parms(): no params data found [ 630.277503][T23500] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.284771][T23500] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.292336][T23500] device bridge_slave_1 entered promiscuous mode [ 630.309069][T23498] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.316543][T23498] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.324399][T23498] device bridge_slave_1 entered promiscuous mode [ 630.372173][T23496] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.379426][T23496] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.387401][T23496] device bridge_slave_0 entered promiscuous mode [ 630.394764][T23496] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.401844][T23496] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.410219][T23496] device bridge_slave_1 entered promiscuous mode [ 630.441671][T23498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.454167][T23498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.465008][T23500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.479366][T23500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.488530][T23499] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.495743][T23499] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.503339][T23499] device bridge_slave_0 entered promiscuous mode [ 630.514830][T23502] chnl_net:caif_netlink_parms(): no params data found [ 630.540948][T23498] team0: Port device team_slave_0 added [ 630.546888][T23499] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.553919][T23499] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.562210][T23499] device bridge_slave_1 entered promiscuous mode [ 630.584195][T23499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.602360][T23496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.612266][T23498] team0: Port device team_slave_1 added [ 630.619544][T23500] team0: Port device team_slave_0 added [ 630.630505][T23500] team0: Port device team_slave_1 added [ 630.637658][T23499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.654303][T23497] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.661372][T23497] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.674324][T23497] device bridge_slave_0 entered promiscuous mode [ 630.682635][T23496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.708405][T23499] team0: Port device team_slave_0 added [ 630.714638][T23497] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.721765][T23497] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.729614][T23497] device bridge_slave_1 entered promiscuous mode [ 630.750214][T23499] team0: Port device team_slave_1 added [ 630.806762][T23498] device hsr_slave_0 entered promiscuous mode [ 630.854627][T23498] device hsr_slave_1 entered promiscuous mode [ 630.945761][T23497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 631.006466][T23500] device hsr_slave_0 entered promiscuous mode [ 631.034805][T23500] device hsr_slave_1 entered promiscuous mode [ 631.094319][T23500] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.107563][T23496] team0: Port device team_slave_0 added [ 631.115316][T23496] team0: Port device team_slave_1 added [ 631.132468][T23497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 631.168239][T23502] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.177593][T23502] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.185596][T23502] device bridge_slave_0 entered promiscuous mode [ 631.197192][T23502] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.204314][T23502] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.212087][T23502] device bridge_slave_1 entered promiscuous mode [ 631.296555][T23499] device hsr_slave_0 entered promiscuous mode [ 631.334745][T23499] device hsr_slave_1 entered promiscuous mode [ 631.394401][T23499] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.411416][T23497] team0: Port device team_slave_0 added [ 631.418159][T23497] team0: Port device team_slave_1 added [ 631.466892][T23496] device hsr_slave_0 entered promiscuous mode [ 631.504734][T23496] device hsr_slave_1 entered promiscuous mode [ 631.574324][T23496] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.589013][T23502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 631.607427][T23502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 631.642629][T23502] team0: Port device team_slave_0 added [ 631.649422][T23502] team0: Port device team_slave_1 added [ 631.696428][T23502] device hsr_slave_0 entered promiscuous mode [ 631.714839][T23502] device hsr_slave_1 entered promiscuous mode [ 631.754368][T23502] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.796131][T23497] device hsr_slave_0 entered promiscuous mode [ 631.834706][T23497] device hsr_slave_1 entered promiscuous mode [ 631.874379][T23497] debugfs: Directory 'hsr0' with parent '/' already present! [ 631.902590][T23502] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.909664][T23502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.917030][T23502] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.924047][T23502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 631.945772][T23500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 631.959040][T23497] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.966218][T23497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.998396][T23500] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.019151][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.028032][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.036561][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.051818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.059603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.084301][T23499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.099384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.111348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.120169][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.127218][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.135458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.143208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.152515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 632.163346][T23498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.189096][T23499] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.201213][T23502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.294744][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.303648][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.312274][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.319365][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.337614][T23498] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.350647][T23497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.549239][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.558295][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.570322][T16945] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.577479][T16945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.589785][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.598803][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.610801][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.617860][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.629793][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 632.638911][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.650755][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.658770][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 632.672101][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 632.681789][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 632.695170][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 632.703953][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 632.717068][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 632.727758][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 632.739020][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 632.749902][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.760629][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 632.772959][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 632.804863][T23497] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.822253][T23499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 632.830791][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 632.842772][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 632.853231][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 632.866022][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 632.878489][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.888503][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.900474][T16945] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.907527][T16945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.920232][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 632.928818][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 632.941123][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.949846][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.958606][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.965655][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.973717][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 632.982797][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.991259][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 633.000244][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 633.008852][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 633.017295][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 633.026530][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 633.034594][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 633.042318][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 633.050186][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 633.058385][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 633.066827][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 633.080329][T23502] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.108802][T23500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 633.131435][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 633.140161][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 633.148917][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.156015][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 633.164125][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 633.173050][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 633.181594][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.189166][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 633.197809][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 633.207012][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 633.215934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 633.224530][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 633.233153][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 633.242164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 633.251163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 633.259915][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 633.271007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 633.279188][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 633.287418][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 633.296429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 633.304944][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.311979][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 633.321682][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 633.330664][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 633.343989][T23496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 633.368641][T23497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 633.379471][T23497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 633.393495][T23498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 633.418948][T23498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 633.435965][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 633.448411][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 633.456977][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 633.467797][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 633.475490][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 633.489058][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 633.497481][T16945] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.504528][T16945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 633.515945][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 633.526851][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 633.537130][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 633.548297][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 633.558671][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 633.569242][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 633.579169][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 633.589922][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 633.599112][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 633.612462][T23496] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.623069][T23499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.654692][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 633.668399][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 633.683432][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 633.695994][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 633.705490][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 633.718529][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 633.727261][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 633.739898][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 633.747612][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 633.758849][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 633.767791][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 633.780764][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 633.789820][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 633.798700][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 633.813602][T23500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.823097][T23502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 633.834907][T23497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.842672][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 633.863395][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 633.874954][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 633.883687][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 633.892270][T10031] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.899380][T10031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 633.907344][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 633.916045][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 633.924418][T10031] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.931434][T10031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 633.940240][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 633.956943][T23498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.965320][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 633.972875][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 634.022225][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 634.032271][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 634.041570][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 634.051238][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 634.062991][T16945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 634.122218][T23502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.167919][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 634.183688][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 634.218389][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 634.227779][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 634.240263][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.249200][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.266114][T23496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 634.277704][T23496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 634.287867][T23531] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.295926][T23531] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.505536][T23536] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.513662][T23536] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.694222][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.702668][T10029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.727844][T23496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.750961][T23545] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.759456][T23545] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.078003][T17039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 635.085688][T17039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 635.205667][T23552] bridge0: port 2(bridge_slave_1) entered disabled state [ 635.213317][T23552] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.527698][T23562] bridge0: port 2(bridge_slave_1) entered disabled state [ 635.536129][T23562] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.880940][T23567] bridge0: port 2(bridge_slave_1) entered disabled state [ 635.889159][T23567] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:38 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:38 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:38 executing program 4: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x207, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 21:38:38 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:39 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0xfffffc00, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002a00)=""/81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) syz_genetlink_get_family_id$tipc(0x0) close(r3) 21:38:39 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:38:39 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 636.755018][ T30] device bridge_slave_1 left promiscuous mode [ 636.761220][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.835186][ T30] device bridge_slave_0 left promiscuous mode [ 636.841586][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.664528][ T30] device hsr_slave_0 left promiscuous mode [ 637.734429][ T30] device hsr_slave_1 left promiscuous mode [ 637.790659][ T30] team0 (unregistering): Port device team_slave_1 removed [ 637.801736][ T30] team0 (unregistering): Port device team_slave_0 removed [ 637.812181][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 637.868473][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 637.957461][ T30] bond0 (unregistering): Released all slaves [ 638.055991][T23572] IPVS: ftp: loaded support on port[0] = 21 [ 638.077900][T23574] ================================================================== [ 638.086005][T23574] BUG: KCSAN: data-race in check_lifetime / set_ifa_lifetime [ 638.093345][T23574] [ 638.095728][T23574] read to 0xffff888110a01cc8 of 4 bytes by task 16945 on cpu 0: [ 638.103340][T23574] check_lifetime+0xf7/0x5a0 [ 638.107914][T23574] process_one_work+0x3d4/0x890 [ 638.112928][T23574] worker_thread+0xa0/0x800 [ 638.117416][T23574] kthread+0x1d4/0x200 [ 638.121479][T23574] ret_from_fork+0x1f/0x30 [ 638.125866][T23574] [ 638.128182][T23574] write to 0xffff888110a01cc8 of 4 bytes by task 23574 on cpu 1: [ 638.135879][T23574] set_ifa_lifetime+0x3c/0x150 [ 638.140623][T23574] inet_rtm_newaddr+0x701/0xa00 [ 638.145453][T23574] rtnetlink_rcv_msg+0x1d3/0x500 [ 638.150370][T23574] netlink_rcv_skb+0xb0/0x260 [ 638.155026][T23574] rtnetlink_rcv+0x26/0x30 [ 638.159418][T23574] netlink_unicast+0x354/0x430 [ 638.164179][T23574] netlink_sendmsg+0x456/0x770 [ 638.168932][T23574] sock_sendmsg+0x9f/0xc0 [ 638.173241][T23574] __sys_sendto+0x21f/0x320 [ 638.177729][T23574] __x64_sys_sendto+0x89/0xb0 [ 638.182407][T23574] do_syscall_64+0xcc/0x370 [ 638.186902][T23574] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 638.192779][T23574] [ 638.195088][T23574] Reported by Kernel Concurrency Sanitizer on: [ 638.201245][T23574] CPU: 1 PID: 23574 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 638.209542][T23574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.219587][T23574] ================================================================== [ 638.227625][T23574] Kernel panic - not syncing: panic_on_warn set ... [ 638.234218][T23574] CPU: 1 PID: 23574 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 638.242519][T23574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.252565][T23574] Call Trace: [ 638.255860][T23574] dump_stack+0x11d/0x181 [ 638.260172][T23574] panic+0x210/0x640 [ 638.264054][T23574] ? vprintk_func+0x8d/0x140 [ 638.268633][T23574] kcsan_report.cold+0xc/0xd [ 638.273207][T23574] kcsan_setup_watchpoint+0x3fe/0x460 [ 638.278562][T23574] __tsan_unaligned_write4+0xc4/0x100 [ 638.283929][T23574] set_ifa_lifetime+0x3c/0x150 [ 638.288698][T23574] inet_rtm_newaddr+0x701/0xa00 [ 638.293551][T23574] ? inet_set_link_af+0x1f0/0x1f0 [ 638.298558][T23574] rtnetlink_rcv_msg+0x1d3/0x500 [ 638.303488][T23574] ? rtnetlink_rcv_msg+0x1d3/0x500 [ 638.308605][T23574] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 638.314478][T23574] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 638.320180][T23574] ? __rcu_read_unlock+0x66/0x3c0 [ 638.325286][T23574] netlink_rcv_skb+0xb0/0x260 [ 638.329955][T23574] ? rtnl_calcit.isra.0+0x220/0x220 [ 638.335137][T23574] rtnetlink_rcv+0x26/0x30 [ 638.339533][T23574] netlink_unicast+0x354/0x430 [ 638.344278][T23574] netlink_sendmsg+0x456/0x770 [ 638.349022][T23574] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 638.354556][T23574] ? netlink_unicast+0x430/0x430 [ 638.359500][T23574] sock_sendmsg+0x9f/0xc0 [ 638.363837][T23574] __sys_sendto+0x21f/0x320 [ 638.368352][T23574] ? blkcg_maybe_throttle_current+0x472/0x610 [ 638.374423][T23574] ? _raw_spin_unlock_irq+0x68/0x80 [ 638.379616][T23574] ? mem_cgroup_handle_over_high+0x50/0x180 [ 638.385504][T23574] __x64_sys_sendto+0x89/0xb0 [ 638.390176][T23574] do_syscall_64+0xcc/0x370 [ 638.394680][T23574] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 638.400559][T23574] RIP: 0033:0x414373 [ 638.404449][T23574] Code: ff 0f 83 b0 19 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d fd 40 66 00 00 75 17 49 89 ca b8 2c 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 81 19 00 00 c3 48 83 ec 08 e8 87 fa ff ff [ 638.424045][T23574] RSP: 002b:00007ffea0245928 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 638.432445][T23574] RAX: ffffffffffffffda RBX: 0000000000a72200 RCX: 0000000000414373 [ 638.440412][T23574] RDX: 0000000000000028 RSI: 0000000000a72250 RDI: 0000000000000003 [ 638.448371][T23574] RBP: 0000000000000000 R08: 00007ffea0245930 R09: 000000000000000c [ 638.456331][T23574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 638.464288][T23574] R13: 0000000000000000 R14: 0000000000a72250 R15: 0000000000000003 [ 638.473778][T23574] Kernel Offset: disabled [ 638.478107][T23574] Rebooting in 86400 seconds..