ting program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:11:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 1: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 15:11:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 15:11:49 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:11:49 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:11:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2}) 15:11:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2}) 15:11:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40096101, &(0x7f00000000c0)="050074000d002224fe") 15:11:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 263.823223][T12852] QAT: Stopping all acceleration devices. 15:11:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2}) 15:11:50 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40096101, &(0x7f00000000c0)="050074000d002224fe") [ 264.062037][T12861] QAT: Stopping all acceleration devices. 15:11:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 15:11:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1) 15:11:50 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40096101, &(0x7f00000000c0)="050074000d002224fe") 15:11:50 executing program 1: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 15:11:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 15:11:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2}) 15:11:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1) 15:11:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="7f454c4605403b00050000000000000003003e0006000000af0300000000000040000000000000008601000000000000050000000104380002000400400103000600000002000000000001000000000080000000000000000800000000000000060000000000000008000000000000000600000000000000b6a6ba2ba68ec8ff6cf22977403fe3d27c0a7dca3d66ef99f8597d8405e9838be6507dcd6de292382ea937c6ec4147f1b90d8460364e724efb4789c9b814481b9a810e7d6837650e2a8989896b44b70a0937dfdfed30a1df026d1138db077def1f5c74e3777b14137477da5656a55b369b54f5ad81b7c556612ee59200cd09338435de4a9b2498b55722a0421b450095f35b09644fc9bc49137582741899357f3f8e3892257ffb5cdedf89a8f9f77d1683ac34f8093573d3ca010d71383b7c4b463686b6820fb9d30a92e6b8e938de92e386653a588b822bec03c8d97988de043fff6f9671147a63b46d157f7fdfda14930075d71fce4fbf54940155e1e47c68f6084187c6267dd01697a56c470ea008e234f459765e9f19c6eee3211c9d4595337a3d43732deb9c9858226d9f44f2b75c3d2963862c9d3508139f05006d542a0d188d22288f002e62823b1d4bed47b7aa191b3a2076acedb1d7e60a916b52e3ca8da05b51ecc0bfe8845c207764dda1a1efea45498354564b2ffa3d701f91b19e1162d92f0b56fc032e85617fee1e8ef85adeeca3c7e31521ccb58f219a5ce089ae7cb6ce8a8d72fc7bf148684e2cf9dad31fb535fe60054ed07bd25c1dbad8fd908a3d2dc427a58dca31c0b6b5f177693e0d04688367dc5dd75cde3d8c9d2e5792917719824ec7f8ac6fe1210f977ace6f37ebf9aafc12aec785f73f2dfc6fb6080f299e9279a56c15029887851270ca6f4f4c48a5fa01a5c8e9f1cccf6e9e14a9eab60c44c204a3bb8fb2b87f73dbed9336ac1deb391e58b8497b9f7096d36b3055fae8e359d0ec2c30ee3d7f74ec06e524a9d4c1ed30ed5006ade299dabcfe5d6545c1c9e97519dfda4f2649753ecfee4757ddc24086b91866096209faefc4f26db7b22c168c85f566c12ab266836bab96c3107d7ea5f84bb74e1a9336392979685b55db2cf140ab553efa665266eac08d5ba3ff2b6d756a8d2a236fcb1b193647022cb012737ac5aad1280179f173518638bfe5897e06bbafc4c183be24fc9f1d589f8c1b1c337f789efa838c3222b29cf5c6e23f97da6e2fe45da7c91178a659f08d502df037aa13f2633c0833d3054c6f6e2273d0c2015eb601f606cf585ece0c38afa1da04ae01819a0e240f97c7edf1a784682b415d771aec02cc1d31659dd3c5cdc8fb7f4aab676ca52d1ab7321924802d85cf21fcdde20e27ab70fb3ebe4784f573f4f03ae39e3252bebb1f68023b07c3fb6bc48e0b71492b8aca0aaddc1f113bd4a8a6fcb14b011cd13ddeca4b9598956cc2970691908339b9eca07dad077b86d49907dbeee44295a37ccb8719a2179160d066b835307760e9ac90bfeb55f9c7ada1874d6d0b037c918680075da375031af1bab21703d62bb54415e18dac8b1d2eb2df12b77fda8cc11f82a23de9e90e9a39566315e09e686b7f54553b13ccb6973226b51eead912ddc7717ef4296c5fac4bab0fa7a37da06acc5a789217a02ed928c13a6b9dc4055e893634bba56816ec2d77330594121227a65d5ebf9a6088a677c3bb2ce751d8fb761a43136458bc0cf6f8ef00b3769543c0935c9f2e2619b40ae291c64c325b70516bfce4863076c142638e4f8d89e95e037e240cbecbba7b7adea07c9ea8f5497604280595688cda443e7a68e2a1fc04b597afb677c686d2eb36840c77b52c0e7adad06afd0d28686e74c4d94b4988566d6541a0f97c66b8a945a4872378cf3eabed177903bc0229b79c77116079ba2ebd9c0d8c5309362dcd583d1ec39a9a3c32c2bad9d864da37c2e9183c30e736e19c4c74e2e83f2709008bbd4dd66efa0c6aabc1cba5a0f6da07fd41ce5532dc3f8dd9e5f9bad33e88aec49d82f929b55f4f56d97f4ec665ef5de7e6360aba1da5eba552683a1e071170baa955b83008d90ae5f5392eca448261bcda75898e1be9741d7334a1b585ad43a00be163ef7ec816c5e0cb0e519ae9770c4148c742382ac9af39091c36d250c6f16410ea9badf8f6ca6c15b34234e6bcd856ba69a074137adba1fbcb6231885a8fe9e1d487ce17bce8b0d337a44b56f4e813661a9e619d09b99818eff3801c59a958630c9e084476d5687da8bc78d27d385016d04f039a4859ca368a3f90aad0b44ec2137c4af80d87e7a224e876f8c5d3e9cea1fc5486dcb070c1545f39743f9dd7fd7fc58bb2ad236616f97a9ff86fb8c1eec5"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 264.384993][T12879] QAT: Stopping all acceleration devices. 15:11:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 15:11:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1) 15:11:50 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40096101, &(0x7f00000000c0)="050074000d002224fe") 15:11:50 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 15:11:51 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1) 15:11:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 264.897141][T12905] QAT: Stopping all acceleration devices. 15:11:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 15:11:51 executing program 1: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 15:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f2da50823e6b806fead49e04ba822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193cc94f61527418a02a89935ff0dec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f0bcb88a637ad85492b55f51f3363128559d84bd89c6d672ca98a5d6d78a2bd29ed35e52fa9011aadedcaae9d5b7a5b"], 0x134}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:11:51 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 15:11:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:11:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) [ 265.345863][T12922] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 15:11:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 265.388434][T12922] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:11:51 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:51 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 15:11:51 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f2da50823e6b806fead49e04ba822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193cc94f61527418a02a89935ff0dec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f0bcb88a637ad85492b55f51f3363128559d84bd89c6d672ca98a5d6d78a2bd29ed35e52fa9011aadedcaae9d5b7a5b"], 0x134}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 265.835965][T12959] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 265.848899][T12959] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:11:52 executing program 1: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 15:11:52 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:52 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:11:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 15:11:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.368170][T12976] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 266.413849][T12976] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 15:11:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:52 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 266.733671][T12996] IPVS: ftp: loaded support on port[0] = 21 15:11:53 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) [ 266.900915][T13002] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 266.925796][T13002] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:53 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:11:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) [ 267.428579][T12997] IPVS: ftp: loaded support on port[0] = 21 15:11:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 15:11:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 267.523988][ T7] tipc: TX() has been purged, node left! 15:11:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x0, 0x0) dup2(r1, r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001900)={@ipv4={[], [], @remote}}, &(0x7f0000001940)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x3, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFQA_MARK={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={0x0}}, 0x0) 15:11:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 267.729989][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:11:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 15:11:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 15:11:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 15:11:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 268.369961][T13045] overlayfs: workdir and upperdir must reside under the same mount 15:11:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 268.538407][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:11:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 269.074686][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:11:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 269.761774][T13095] IPVS: ftp: loaded support on port[0] = 21 [ 269.841990][ T7] tipc: TX() has been purged, node left! 15:11:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 15:11:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 271.128929][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 271.216274][T13110] IPVS: ftp: loaded support on port[0] = 21 [ 271.240737][T13113] IPVS: ftp: loaded support on port[0] = 21 [ 271.240912][T13111] IPVS: ftp: loaded support on port[0] = 21 [ 271.394010][T13117] overlayfs: workdir and upperdir must reside under the same mount 15:11:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 271.800927][T13128] IPVS: ftp: loaded support on port[0] = 21 15:11:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 272.138345][T13132] overlayfs: workdir and upperdir must reside under the same mount 15:11:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 272.365038][ T7] tipc: TX() has been purged, node left! [ 272.427840][T13145] IPVS: ftp: loaded support on port[0] = 21 15:11:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000027040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e7c07998fa33177028df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:11:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:11:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aed9820eaf5ed15e3071600ed12d084eb887648248c16f6bec0119826a992adcb84c4f0200209957fc730fe839b3820c46658c69971aa6fbdd9525c487403f4ba1"], &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x2, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) statx(r4, &(0x7f0000000340)='./file0\x00', 0x2000, 0x40, &(0x7f0000000800)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) r7 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, &(0x7f00000000c0)) ioctl$SG_IO(r7, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b4", 0x33}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 15:11:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 273.246938][T13153] IPVS: ftp: loaded support on port[0] = 21 15:12:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 15:12:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000027040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e7c07998fa33177028df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:12:01 executing program 1: clock_gettime(0x0, &(0x7f0000001a40)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:12:01 executing program 5: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 15:12:01 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 274.910440][ T7] tipc: TX() has been purged, node left! [ 274.917394][ T7] tipc: TX() has been purged, node left! 15:12:01 executing program 1: clock_gettime(0x0, &(0x7f0000001a40)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:12:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000027040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e7c07998fa33177028df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:12:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) [ 275.103648][T13189] IPVS: ftp: loaded support on port[0] = 21 15:12:01 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:01 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:01 executing program 5: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:02 executing program 5: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 15:12:02 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:02 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:02 executing program 1: clock_gettime(0x0, &(0x7f0000001a40)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:12:02 executing program 2: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 15:12:02 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:02 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:02 executing program 5: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:02 executing program 1: clock_gettime(0x0, &(0x7f0000001a40)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:12:03 executing program 2: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:03 executing program 1: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:03 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:03 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:12:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:12:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:12:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:12:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:12:03 executing program 1: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:03 executing program 2: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:03 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:12:03 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:12:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:12:03 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:12:04 executing program 1: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4020, 0x10008, 0x3, 0x0, 0xfffffffffffffdc1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 15:12:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:12:04 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:12:04 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:12:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:12:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) [ 278.568782][ T7] tipc: TX() has been purged, node left! 15:13:03 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:13:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 15:13:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) [ 337.748793][ T7] tipc: TX() has been purged, node left! 15:13:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180)={0x1d, r0}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) 15:13:05 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:13:05 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:13:05 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 339.471849][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 339.479945][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 339.488062][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.495587][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.504392][ T7] device bridge_slave_1 left promiscuous mode [ 339.510647][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.549615][ T7] device bridge_slave_0 left promiscuous mode [ 339.555914][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.613111][ T7] device veth1_macvtap left promiscuous mode [ 339.619238][ T7] device veth0_macvtap left promiscuous mode [ 339.625344][ T7] device veth1_vlan left promiscuous mode [ 339.631207][ T7] device veth0_vlan left promiscuous mode [ 340.839116][ T7] device hsr_slave_0 left promiscuous mode [ 340.898990][ T7] device hsr_slave_1 left promiscuous mode [ 340.961416][ T7] team0 (unregistering): Port device team_slave_1 removed [ 340.973190][ T7] team0 (unregistering): Port device team_slave_0 removed [ 340.983029][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 341.032200][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 341.113113][ T7] bond0 (unregistering): Released all slaves [ 341.215948][T13419] IPVS: ftp: loaded support on port[0] = 21 [ 341.233013][T13422] IPVS: ftp: loaded support on port[0] = 21 [ 341.311839][T13419] chnl_net:caif_netlink_parms(): no params data found [ 341.342423][T13422] chnl_net:caif_netlink_parms(): no params data found [ 341.403692][T13422] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.411743][T13422] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.419692][T13422] device bridge_slave_0 entered promiscuous mode [ 341.482969][T13422] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.490379][T13422] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.498317][T13422] device bridge_slave_1 entered promiscuous mode [ 341.512553][T13419] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.521470][T13419] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.531794][T13419] device bridge_slave_0 entered promiscuous mode [ 341.555157][T13419] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.564971][T13419] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.574771][T13419] device bridge_slave_1 entered promiscuous mode [ 341.586619][T13422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.611996][T13422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.624359][T13419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.646019][T13419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.656444][T13422] team0: Port device team_slave_0 added [ 341.663497][T13422] team0: Port device team_slave_1 added [ 341.696422][T13419] team0: Port device team_slave_0 added [ 341.704125][T13419] team0: Port device team_slave_1 added [ 341.714530][T13422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.721692][T13422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.749030][T13422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.771335][T13422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.778338][T13422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.804739][T13422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.816215][T13419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.823555][T13419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.849973][T13419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.873695][T13419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.881069][T13419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.907264][T13419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.961551][T13422] device hsr_slave_0 entered promiscuous mode [ 341.999296][T13422] device hsr_slave_1 entered promiscuous mode [ 342.048858][T13422] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.131046][T13419] device hsr_slave_0 entered promiscuous mode [ 342.169282][T13419] device hsr_slave_1 entered promiscuous mode [ 342.208860][T13419] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.277436][T13422] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.284508][T13422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.291785][T13422] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.298889][T13422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.322803][T13419] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.330010][T13419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.337391][T13419] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.344558][T13419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.357860][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.366153][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.378711][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.393714][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.437453][T13422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.459398][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.467181][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.477337][T13422] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.490433][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.499568][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.508052][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.515281][ T7964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.532029][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.540914][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.549695][ T7976] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.556850][ T7976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.564960][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.574019][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.623597][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.632438][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.641421][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.650824][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.660013][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.668476][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.677294][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.689550][T13422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.701064][T13422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.739174][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.747978][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.763092][T13419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.777521][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.785501][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.823196][T13419] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.834376][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.843247][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.851862][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.858928][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.866968][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.874698][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.888098][T13422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.939070][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.947891][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.956882][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.964071][ T7970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.972096][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.992068][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.001580][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.011219][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.020132][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.029133][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.038667][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.053801][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.063441][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.078285][T13419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.089924][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.111888][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.120498][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.160668][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.179712][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.203920][T13422] device veth0_vlan entered promiscuous mode [ 343.223251][ T7] tipc: TX() has been purged, node left! [ 343.239454][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.248049][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.276609][T13419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.301906][T13422] device veth1_vlan entered promiscuous mode [ 343.542498][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.575945][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.599659][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.607815][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.662095][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.785598][T13422] device veth0_macvtap entered promiscuous mode [ 343.821771][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.834156][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.881549][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.020126][T13422] device veth1_macvtap entered promiscuous mode [ 344.180834][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.192342][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.232461][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.264393][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.308743][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.318645][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.374052][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.398834][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.433023][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.455184][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.479527][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.513308][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.538777][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.548643][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.609801][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.648781][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.678756][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.716347][T13422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.833324][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.852147][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.888141][T13419] device veth0_vlan entered promiscuous mode [ 344.896311][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.920057][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.953015][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.973215][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.015295][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.043232][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.053491][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.083148][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.123176][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.133936][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.163115][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.198747][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.208683][T13422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.237416][T13422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.249539][T13422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.308064][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.326525][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.335703][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.344666][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.354330][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.362302][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.376611][T13419] device veth1_vlan entered promiscuous mode [ 345.482041][T13419] device veth0_macvtap entered promiscuous mode [ 345.489573][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.497889][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.506579][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.515322][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.524573][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.538424][T13419] device veth1_macvtap entered promiscuous mode [ 345.581968][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.592510][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.602565][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.613095][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.623039][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.633462][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.643391][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.653880][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.663847][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.674382][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.684580][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.695665][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.705572][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.716235][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.726131][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.736596][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.736973][ T0] NOHZ: local_softirq_pending 08 [ 345.747796][T13419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.891142][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 345.898961][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 345.906677][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 345.914757][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 345.922956][ T7] device bridge_slave_1 left promiscuous mode [ 345.929222][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.969207][ T7] device bridge_slave_0 left promiscuous mode [ 345.975424][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.021979][ T7] device veth1_macvtap left promiscuous mode [ 346.028045][ T7] device veth0_macvtap left promiscuous mode [ 346.034159][ T7] device veth1_vlan left promiscuous mode [ 346.039969][ T7] device veth0_vlan left promiscuous mode [ 347.066957][ T7] bond1 (unregistering): Released all slaves [ 347.162620][ T7] device hsr_slave_0 left promiscuous mode [ 347.198876][ T7] device hsr_slave_1 left promiscuous mode [ 347.264370][ T7] team0 (unregistering): Port device team_slave_1 removed [ 347.275014][ T7] team0 (unregistering): Port device team_slave_0 removed [ 347.285660][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.322874][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.383847][ T7] bond0 (unregistering): Released all slaves [ 347.470113][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.478347][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.487567][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.497826][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.509191][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.519144][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.529627][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.539492][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.549947][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.560349][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.571031][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.580922][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.591433][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.601432][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.611879][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.621880][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.632299][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.643489][T13419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.653418][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.662987][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:13:14 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 15:13:14 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:13:14 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:13:14 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 15:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:13:14 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:13:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:13:15 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:14 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:14 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:14 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:14:14 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 408.409975][ T7] tipc: TX() has been purged, node left! 15:14:14 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:14:14 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:14:15 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:15 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) [ 410.181550][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 410.189098][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 410.197236][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 410.204799][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 410.213174][ T7] device bridge_slave_1 left promiscuous mode [ 410.219478][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.279443][ T7] device bridge_slave_0 left promiscuous mode [ 410.285911][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.334260][ T7] device veth1_macvtap left promiscuous mode [ 410.340655][ T7] device veth0_macvtap left promiscuous mode [ 410.346962][ T7] device veth1_vlan left promiscuous mode [ 410.352982][ T7] device veth0_vlan left promiscuous mode [ 411.579050][ T7] device hsr_slave_0 left promiscuous mode [ 411.618840][ T7] device hsr_slave_1 left promiscuous mode [ 411.671919][ T7] team0 (unregistering): Port device team_slave_1 removed [ 411.682441][ T7] team0 (unregistering): Port device team_slave_0 removed [ 411.693654][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.753068][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.814092][ T7] bond0 (unregistering): Released all slaves [ 411.915728][T13620] IPVS: ftp: loaded support on port[0] = 21 [ 411.932884][T13623] IPVS: ftp: loaded support on port[0] = 21 [ 412.006807][T13620] chnl_net:caif_netlink_parms(): no params data found [ 412.117419][T13623] chnl_net:caif_netlink_parms(): no params data found [ 412.128196][T13620] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.141753][T13620] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.151665][T13620] device bridge_slave_0 entered promiscuous mode [ 412.175274][T13620] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.185577][T13620] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.195294][T13620] device bridge_slave_1 entered promiscuous mode [ 412.226179][T13620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.243591][T13620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.284547][T13620] team0: Port device team_slave_0 added [ 412.292984][T13623] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.303710][T13623] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.313738][T13623] device bridge_slave_0 entered promiscuous mode [ 412.325603][T13620] team0: Port device team_slave_1 added [ 412.346918][T13623] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.368938][T13623] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.376906][T13623] device bridge_slave_1 entered promiscuous mode [ 412.394094][T13620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.401603][T13620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.432420][T13620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.452879][T13623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.468272][T13620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.475642][T13620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.507312][T13620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.520921][T13623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.561957][T13623] team0: Port device team_slave_0 added [ 412.575437][T13623] team0: Port device team_slave_1 added [ 412.620944][T13620] device hsr_slave_0 entered promiscuous mode [ 412.649399][T13620] device hsr_slave_1 entered promiscuous mode [ 412.708877][T13620] debugfs: Directory 'hsr0' with parent '/' already present! [ 412.721759][T13623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.728796][T13623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.755085][T13623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.779671][T13623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.786712][T13623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.813287][T13623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.890706][T13623] device hsr_slave_0 entered promiscuous mode [ 412.929676][ T0] NOHZ: local_softirq_pending 08 [ 412.939518][T13623] device hsr_slave_1 entered promiscuous mode [ 412.978842][T13623] debugfs: Directory 'hsr0' with parent '/' already present! [ 413.105542][T13620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.119522][ T7] tipc: TX() has been purged, node left! [ 413.126264][T13623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.140060][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.148186][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.164467][T13620] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.229074][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.237272][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.247935][T13623] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.290143][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.303291][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.312193][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.319404][ T2411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.327868][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.336845][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.345422][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.352678][ T2411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.360702][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.369483][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.378235][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.385352][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.393299][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.402060][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.410456][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.417508][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.426712][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.435105][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.490796][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.500233][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.509868][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.518950][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.528016][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.537717][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.547040][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.555862][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.564668][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.573908][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.583265][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.591736][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.607003][T13620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.619669][T13620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.628746][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.637018][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.646089][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.656717][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.667059][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.676564][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.685461][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.694208][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.740764][T13623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.752155][T13623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.760859][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.769978][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.778511][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.786142][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.797306][T13620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.854299][T13623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.862718][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.870512][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.903499][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.912879][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.966994][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.979676][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.988386][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.996957][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.006794][T13620] device veth0_vlan entered promiscuous mode [ 414.055626][T13620] device veth1_vlan entered promiscuous mode [ 414.063518][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.073050][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.127128][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.136202][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.147063][T13620] device veth0_macvtap entered promiscuous mode [ 414.159362][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.167442][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.176523][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.219447][T13620] device veth1_macvtap entered promiscuous mode [ 414.227013][T13623] device veth0_vlan entered promiscuous mode [ 414.237289][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.245617][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.253770][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.270268][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.281389][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.291762][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.302261][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.312220][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.322657][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.332609][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.343083][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.353078][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.363516][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.374226][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.384983][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.394836][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.405817][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.417475][T13620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.429491][T13623] device veth1_vlan entered promiscuous mode [ 414.439728][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 414.447220][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 414.456238][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 414.463853][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 414.472113][ T7] device bridge_slave_1 left promiscuous mode [ 414.478367][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.489689][ T7] device bridge_slave_0 left promiscuous mode [ 414.495913][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.553304][ T7] device veth1_macvtap left promiscuous mode [ 414.559586][ T7] device veth0_macvtap left promiscuous mode [ 414.565630][ T7] device veth1_vlan left promiscuous mode [ 414.571575][ T7] device veth0_vlan left promiscuous mode [ 415.688993][ T7] device hsr_slave_0 left promiscuous mode [ 415.728902][ T7] device hsr_slave_1 left promiscuous mode [ 415.782749][ T7] team0 (unregistering): Port device team_slave_1 removed [ 415.793668][ T7] team0 (unregistering): Port device team_slave_0 removed [ 415.804442][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.883896][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.944408][ T7] bond0 (unregistering): Released all slaves [ 416.011248][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.019656][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.028447][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.049726][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.060787][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.070950][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.081508][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.091351][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.102728][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.112605][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.123145][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.133127][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.143849][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.153696][T13620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.164277][T13620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.175373][T13620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.198389][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.207091][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 416.236530][T13623] device veth0_macvtap entered promiscuous mode [ 416.246351][T13623] device veth1_macvtap entered promiscuous mode [ 416.253725][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.263124][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.271980][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.312667][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.326946][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.337912][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.353511][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.363756][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.380160][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.394151][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.405933][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.420246][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.433002][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.445143][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.460799][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.473141][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.485285][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.501369][T13623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.511733][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.529845][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.549194][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.562673][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.584619][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.606645][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.622141][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.633681][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.647647][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.665337][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.677356][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.692524][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.704257][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.717489][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.732523][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.743228][T13623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.757418][T13623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.769733][T13623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.788857][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.798084][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:14:23 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:23 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:23 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:14:24 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:24 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 15:14:24 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 15:14:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:25 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc1d3bcb88248f9f8f8e87edc5637656d6e51bc7a10f5c370a248579399000800000000000020e1d5957ba4167b17600b58767dd11e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r1, 0x10, 0x0) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(r0) gettid() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0xfffffffffffffffc}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = getpid() r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01008c0f8922583cdfc6d51eca18000000000fffeaeaff0f00eaff0f00000000000000000000000001000000000000000000000000000000010000000000000000000000000000000d00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000de915e0000000000000000000000000000000000000000000000000000000000000000000d00"/215], 0x0, 0x100002}, 0x76) tkill(r3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000200)=0x1) r7 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @empty}}, 0x20) getpid() r8 = getpid() tkill(r8, 0x0) 15:14:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 15:14:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x18, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e23, 0x0, @mcast1, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 15:14:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 15:14:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x18, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e23, 0x0, @mcast1, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 15:14:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x18, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e23, 0x0, @mcast1, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 15:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x18, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e23, 0x0, @mcast1, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 15:14:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x82, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 15:14:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:14:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 15:14:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getdents(r0, 0x0, 0x0) 15:14:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) 15:14:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getdents(r0, 0x0, 0x0) 15:14:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) 15:14:27 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 15:14:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:14:27 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x3f00000000000000}]) 15:14:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getdents(r0, 0x0, 0x0) 15:14:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getdents(r0, 0x0, 0x0) 15:14:28 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 15:14:28 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:14:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x3f00000000000000}]) 15:14:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 15:14:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf8048e3c3de47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bdce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689ca6d5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac2983e74f90b96624c8", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:14:28 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:14:28 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:28 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 15:14:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x3f00000000000000}]) 15:14:29 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x11000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:14:29 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:29 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:29 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x3f00000000000000}]) 15:14:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 15:14:29 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003d40), &(0x7f0000003d80)=0x4) 15:14:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x8, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:14:31 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:31 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:31 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 15:14:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003d40), &(0x7f0000003d80)=0x4) 15:14:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003d40), &(0x7f0000003d80)=0x4) 15:14:32 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003d40), &(0x7f0000003d80)=0x4) 15:14:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f88f2, 0x0) [ 425.998046][T14037] EXT4-fs (sda1): re-mounted. Opts: [ 426.062730][T14040] EXT4-fs (sda1): re-mounted. Opts: 15:14:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x8, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:14:32 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x0, 0x0, 0x0) 15:14:32 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012", 0x7fe, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xfffffedd, 0xcc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006b40)=""/4122, 0x101a}], 0x1}, 0x400100) 15:14:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f88f2, 0x0) 15:14:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 15:14:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe000000008500000008000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b4211eaa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f8198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1dff0f00009bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dabfa77ee293fbd165a5a68489c40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5ef9ffff4bf23242a1f2c28159f09943b1b0452d965c488758bf67c9509c1b72183aacf4a84fad791fa99dac06b5747932dc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a627802a1ace24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae549af6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19e2f8df175d60a2892e456f5f2a42bd13da2022f23d80c61854f640f701db027665296e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f0500542b14f29611f95d4a2aa31771cd379ec83554cea5e684af7ed1459073c51f2f2653c4d9818708e27c89b552d3fcd116bce9c764c704c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x8, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 426.645538][T14067] EXT4-fs (sda1): re-mounted. Opts: 15:14:32 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:32 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f88f2, 0x0) 15:14:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:33 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 427.014691][T14086] EXT4-fs (sda1): re-mounted. Opts: 15:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x8, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:14:33 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f88f2, 0x0) 15:14:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe000000008500000008000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b4211eaa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f8198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1dff0f00009bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dabfa77ee293fbd165a5a68489c40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5ef9ffff4bf23242a1f2c28159f09943b1b0452d965c488758bf67c9509c1b72183aacf4a84fad791fa99dac06b5747932dc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a627802a1ace24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae549af6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19e2f8df175d60a2892e456f5f2a42bd13da2022f23d80c61854f640f701db027665296e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f0500542b14f29611f95d4a2aa31771cd379ec83554cea5e684af7ed1459073c51f2f2653c4d9818708e27c89b552d3fcd116bce9c764c704c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:33 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:33 executing program 5: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:33 executing program 2: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 427.561079][T14107] EXT4-fs (sda1): re-mounted. Opts: 15:14:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000840)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x0) 15:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005030800418e00000004fcff", 0x58}], 0x1) 15:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040)={{0xd141}}, 0x8, &(0x7f0000000080)="cbab4668d2541517d1300a3dfa"}}) 15:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f00000000c0), 0xc) 15:14:34 executing program 5: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:34 executing program 2: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000840)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x0) 15:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005030800418e00000004fcff", 0x58}], 0x1) 15:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f00000000c0), 0xc) 15:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040)={{0xd141}}, 0x8, &(0x7f0000000080)="cbab4668d2541517d1300a3dfa"}}) 15:14:34 executing program 2: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:34 executing program 5: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000240)={'team_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x2, @any, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 15:14:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000840)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x0) 15:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005030800418e00000004fcff", 0x58}], 0x1) 15:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f00000000c0), 0xc) 15:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040)={{0xd141}}, 0x8, &(0x7f0000000080)="cbab4668d2541517d1300a3dfa"}}) 15:14:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000840)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x0) 15:14:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005030800418e00000004fcff", 0x58}], 0x1) 15:14:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file2\x00', 0x2) 15:14:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f00000000c0), 0xc) 15:14:35 executing program 5: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:14:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040)={{0xd141}}, 0x8, &(0x7f0000000080)="cbab4668d2541517d1300a3dfa"}}) 15:14:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:35 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "603286d4aa1585ea175c76e7052bc9cf3b8239675186ddf5b5519c7c1645a688", "e23845bd2872a2d2e2b49b13d4f386328a94701aec3abacc1677fa778b79f221", "3a9dd1bfd9ace2bf57b21e4b6f4f7cbe352dad6b8d421b9084b1f23f8aadd820", "de873df8f46cd25ad47f9242b02afbfc97f9f012358d0748c913218ac4c68cdb", "42f4b93d64ffb90cbcbd70e99fe10e81aa5994038d3170ca2a7e62b8d27cc7ae", "abd069463438f9756d2d08fe"}}) 15:14:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file2\x00', 0x2) 15:14:35 executing program 5: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 429.456436][T14211] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:14:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4679d700000b2300007574bd69"], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100), 0x8) accept$unix(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 429.526515][T14205] attempt to access beyond end of device [ 429.539286][T14205] loop1: rw=2049, want=78, limit=63 [ 429.557849][T14205] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 429.568645][T14205] attempt to access beyond end of device [ 429.584929][T14205] loop1: rw=2049, want=79, limit=63 [ 429.593055][T14205] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 429.605033][T14205] attempt to access beyond end of device [ 429.613858][T14205] loop1: rw=2049, want=80, limit=63 [ 429.622234][T14205] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 429.631809][T14205] attempt to access beyond end of device [ 429.637926][T14205] loop1: rw=2049, want=81, limit=63 [ 429.644056][T14205] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 429.653499][T14205] attempt to access beyond end of device [ 429.659876][T14205] loop1: rw=2049, want=130, limit=63 [ 429.665482][T14205] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 429.674591][T14205] attempt to access beyond end of device [ 429.680694][T14205] loop1: rw=2049, want=131, limit=63 [ 429.686536][T14205] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 429.695926][T14205] attempt to access beyond end of device [ 429.702056][T14205] loop1: rw=2049, want=132, limit=63 [ 429.707805][T14205] Buffer I/O error on dev loop1, logical block 131, lost async page write 15:14:35 executing program 5: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 429.736210][T14205] attempt to access beyond end of device [ 429.750743][T14205] loop1: rw=2049, want=133, limit=63 [ 429.768193][T14205] Buffer I/O error on dev loop1, logical block 132, lost async page write 15:14:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file2\x00', 0x2) [ 429.781463][T14205] attempt to access beyond end of device 15:14:36 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "603286d4aa1585ea175c76e7052bc9cf3b8239675186ddf5b5519c7c1645a688", "e23845bd2872a2d2e2b49b13d4f386328a94701aec3abacc1677fa778b79f221", "3a9dd1bfd9ace2bf57b21e4b6f4f7cbe352dad6b8d421b9084b1f23f8aadd820", "de873df8f46cd25ad47f9242b02afbfc97f9f012358d0748c913218ac4c68cdb", "42f4b93d64ffb90cbcbd70e99fe10e81aa5994038d3170ca2a7e62b8d27cc7ae", "abd069463438f9756d2d08fe"}}) [ 429.817190][T14205] loop1: rw=2049, want=142, limit=63 [ 429.846995][T14205] Buffer I/O error on dev loop1, logical block 141, lost async page write [ 429.880629][T14205] attempt to access beyond end of device [ 429.943005][T14205] loop1: rw=2049, want=143, limit=63 [ 429.948356][T14205] Buffer I/O error on dev loop1, logical block 142, lost async page write 15:14:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:36 executing program 5: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 430.041283][T14205] attempt to access beyond end of device [ 430.047238][T14205] loop1: rw=2049, want=144, limit=63 [ 430.060652][T14205] attempt to access beyond end of device [ 430.068404][T14205] loop1: rw=2049, want=145, limit=63 [ 430.104456][T14205] attempt to access beyond end of device [ 430.126419][T14205] loop1: rw=2049, want=153, limit=63 15:14:36 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "603286d4aa1585ea175c76e7052bc9cf3b8239675186ddf5b5519c7c1645a688", "e23845bd2872a2d2e2b49b13d4f386328a94701aec3abacc1677fa778b79f221", "3a9dd1bfd9ace2bf57b21e4b6f4f7cbe352dad6b8d421b9084b1f23f8aadd820", "de873df8f46cd25ad47f9242b02afbfc97f9f012358d0748c913218ac4c68cdb", "42f4b93d64ffb90cbcbd70e99fe10e81aa5994038d3170ca2a7e62b8d27cc7ae", "abd069463438f9756d2d08fe"}}) 15:14:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4679d700000b2300007574bd69"], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100), 0x8) accept$unix(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 15:14:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file2\x00', 0x2) 15:14:36 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "603286d4aa1585ea175c76e7052bc9cf3b8239675186ddf5b5519c7c1645a688", "e23845bd2872a2d2e2b49b13d4f386328a94701aec3abacc1677fa778b79f221", "3a9dd1bfd9ace2bf57b21e4b6f4f7cbe352dad6b8d421b9084b1f23f8aadd820", "de873df8f46cd25ad47f9242b02afbfc97f9f012358d0748c913218ac4c68cdb", "42f4b93d64ffb90cbcbd70e99fe10e81aa5994038d3170ca2a7e62b8d27cc7ae", "abd069463438f9756d2d08fe"}}) 15:14:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4679d700000b2300007574bd69"], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100), 0x8) accept$unix(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 430.933850][T14265] attempt to access beyond end of device [ 430.968868][T14265] loop1: rw=2049, want=78, limit=63 [ 430.974409][T14265] attempt to access beyond end of device [ 430.993402][T14270] attempt to access beyond end of device [ 430.999636][T14265] loop1: rw=2049, want=79, limit=63 [ 431.023250][T14270] loop5: rw=2049, want=78, limit=63 [ 431.034117][T14265] attempt to access beyond end of device [ 431.049757][T14270] attempt to access beyond end of device [ 431.056688][T14265] loop1: rw=2049, want=80, limit=63 [ 431.066948][T14270] loop5: rw=2049, want=79, limit=63 [ 431.076552][T14265] attempt to access beyond end of device [ 431.087818][T14270] attempt to access beyond end of device [ 431.098318][T14265] loop1: rw=2049, want=81, limit=63 [ 431.108244][T14270] loop5: rw=2049, want=80, limit=63 [ 431.118367][T14265] attempt to access beyond end of device [ 431.124434][T14270] attempt to access beyond end of device [ 431.124759][T14265] loop1: rw=2049, want=130, limit=63 [ 431.140218][T14265] attempt to access beyond end of device [ 431.146141][T14265] loop1: rw=2049, want=131, limit=63 [ 431.152039][T14265] attempt to access beyond end of device [ 431.157947][T14265] loop1: rw=2049, want=132, limit=63 [ 431.164291][T14265] attempt to access beyond end of device [ 431.170550][T14265] loop1: rw=2049, want=133, limit=63 [ 431.172233][T14270] loop5: rw=2049, want=81, limit=63 [ 431.176184][T14265] attempt to access beyond end of device [ 431.187249][T14265] loop1: rw=2049, want=142, limit=63 [ 431.193003][T14265] attempt to access beyond end of device 15:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) [ 431.199221][T14265] loop1: rw=2049, want=143, limit=63 [ 431.204784][T14265] attempt to access beyond end of device [ 431.210677][T14265] loop1: rw=2049, want=144, limit=63 [ 431.216351][T14265] attempt to access beyond end of device [ 431.222165][T14265] loop1: rw=2049, want=145, limit=63 [ 431.228064][T14265] attempt to access beyond end of device [ 431.233901][T14265] loop1: rw=2049, want=153, limit=63 [ 431.246269][T14270] attempt to access beyond end of device [ 431.255744][T14270] loop5: rw=2049, want=130, limit=63 [ 431.273319][T14270] attempt to access beyond end of device [ 431.287073][T14270] loop5: rw=2049, want=131, limit=63 [ 431.297536][T14270] attempt to access beyond end of device [ 431.314910][T14270] loop5: rw=2049, want=132, limit=63 [ 431.331848][T14270] attempt to access beyond end of device [ 431.344615][T14270] loop5: rw=2049, want=133, limit=63 [ 431.353887][T14270] attempt to access beyond end of device [ 431.362110][T14288] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 431.395060][T14270] loop5: rw=2049, want=142, limit=63 [ 431.410055][T14270] attempt to access beyond end of device [ 431.430916][T14270] loop5: rw=2049, want=143, limit=63 [ 431.441103][T14270] attempt to access beyond end of device [ 431.451572][T14270] loop5: rw=2049, want=144, limit=63 [ 431.469439][T14270] attempt to access beyond end of device [ 431.475368][T14270] loop5: rw=2049, want=145, limit=63 15:14:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) [ 431.523214][T14270] attempt to access beyond end of device [ 431.548805][T14270] loop5: rw=2049, want=153, limit=63 15:14:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 15:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) 15:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4679d700000b2300007574bd69"], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100), 0x8) accept$unix(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 432.127911][T14323] attempt to access beyond end of device [ 432.150737][T14323] loop2: rw=2049, want=78, limit=63 [ 432.156427][T14323] attempt to access beyond end of device [ 432.162846][T14323] loop2: rw=2049, want=79, limit=63 15:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) [ 432.178710][T14323] attempt to access beyond end of device [ 432.194098][T14323] loop2: rw=2049, want=80, limit=63 15:14:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) [ 432.245083][T14323] attempt to access beyond end of device 15:14:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) [ 432.321985][T14323] loop2: rw=2049, want=81, limit=63 [ 432.357400][T14323] attempt to access beyond end of device [ 432.394158][T14323] loop2: rw=2049, want=130, limit=63 [ 432.454681][T14323] attempt to access beyond end of device 15:14:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) [ 432.535502][T14323] loop2: rw=2049, want=131, limit=63 [ 432.566487][T14323] attempt to access beyond end of device [ 432.578424][T14323] loop2: rw=2049, want=132, limit=63 [ 432.592279][T14323] attempt to access beyond end of device [ 432.601018][T14323] loop2: rw=2049, want=133, limit=63 [ 432.606705][T14323] attempt to access beyond end of device [ 432.616467][T14323] loop2: rw=2049, want=142, limit=63 [ 432.622840][T14323] attempt to access beyond end of device [ 432.628900][T14323] loop2: rw=2049, want=143, limit=63 [ 432.634696][T14323] attempt to access beyond end of device [ 432.641035][T14323] loop2: rw=2049, want=144, limit=63 [ 432.646829][T14323] attempt to access beyond end of device [ 432.653275][T14323] loop2: rw=2049, want=145, limit=63 [ 432.660182][T14323] attempt to access beyond end of device [ 432.666376][T14323] loop2: rw=2049, want=153, limit=63 15:14:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) [ 432.690013][T14349] attempt to access beyond end of device [ 432.714595][T14349] loop1: rw=2049, want=78, limit=63 [ 432.733341][T14349] attempt to access beyond end of device [ 432.757619][T14349] loop1: rw=2049, want=79, limit=63 [ 432.783467][T14349] attempt to access beyond end of device [ 432.800353][T14349] loop1: rw=2049, want=80, limit=63 [ 432.821270][T14349] attempt to access beyond end of device [ 432.846054][T14349] loop1: rw=2049, want=81, limit=63 15:14:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 15:14:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x2, 0x6, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_raw(r3, &(0x7f0000000400)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x20}, 0x36, r5}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/39, 0x11d}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r7, 0x0, 0x5, &(0x7f00000003c0)='maps\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xe0, 0x9, 0xf0, 0x2, 0x0, 0x40000000000000, 0x10, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff8c, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x81, 0x1ff, 0x8, 0x5, 0x7fff, 0x93b4}, r6, 0x5, r8, 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0xc5, 0x0) [ 432.869987][T14349] attempt to access beyond end of device [ 432.895324][T14349] loop1: rw=2049, want=130, limit=63 [ 432.906541][T14349] attempt to access beyond end of device 15:14:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) [ 432.934699][T14349] loop1: rw=2049, want=131, limit=63 [ 432.940650][T14349] attempt to access beyond end of device [ 432.951973][T14349] loop1: rw=2049, want=132, limit=63 [ 432.970384][T14349] attempt to access beyond end of device [ 432.985738][T14349] loop1: rw=2049, want=133, limit=63 [ 433.002494][T14349] attempt to access beyond end of device [ 433.048907][T14349] loop1: rw=2049, want=142, limit=63 [ 433.068106][T14349] attempt to access beyond end of device 15:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 433.103458][T14349] loop1: rw=2049, want=143, limit=63 [ 433.116491][T14349] attempt to access beyond end of device [ 433.154311][T14349] loop1: rw=2049, want=144, limit=63 [ 433.178314][T14349] attempt to access beyond end of device [ 433.194460][T14349] loop1: rw=2049, want=145, limit=63 15:14:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) [ 433.228952][T14349] attempt to access beyond end of device [ 433.251245][T14349] loop1: rw=2049, want=153, limit=63 15:14:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580005000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800af4c1ce25d020000000800fd000000000008000400000000000800060000000000080c0600000200000000000000000000000000575f660c3ecf1c7cf03691feefc7ccc8a85c3685ee0b1afabab07ef5f82abb4d34cbc2dfcf5e8d0590dd90feb846f54b9ea1e9902c01f3475a2cb06e51faa96c7b1f10d3b8ff", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) 15:14:39 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x10001) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x83f4d8dc80bf22a0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000280)=0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 15:14:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) 15:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:14:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) [ 433.589344][T14403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 433.813221][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:14:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580005000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800af4c1ce25d020000000800fd000000000008000400000000000800060000000000080c0600000200000000000000000000000000575f660c3ecf1c7cf03691feefc7ccc8a85c3685ee0b1afabab07ef5f82abb4d34cbc2dfcf5e8d0590dd90feb846f54b9ea1e9902c01f3475a2cb06e51faa96c7b1f10d3b8ff", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) [ 433.984364][T14406] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:14:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 434.068374][T14426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:14:40 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x10001) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x83f4d8dc80bf22a0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000280)=0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) [ 434.193296][T14404] syz-executor.1 (14404) used greatest stack depth: 9640 bytes left 15:14:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580005000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800af4c1ce25d020000000800fd000000000008000400000000000800060000000000080c0600000200000000000000000000000000575f660c3ecf1c7cf03691feefc7ccc8a85c3685ee0b1afabab07ef5f82abb4d34cbc2dfcf5e8d0590dd90feb846f54b9ea1e9902c01f3475a2cb06e51faa96c7b1f10d3b8ff", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) 15:14:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:14:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 15:14:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 434.587661][T14442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) 15:14:41 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x10001) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x83f4d8dc80bf22a0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000280)=0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 15:14:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580005000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800af4c1ce25d020000000800fd000000000008000400000000000800060000000000080c0600000200000000000000000000000000575f660c3ecf1c7cf03691feefc7ccc8a85c3685ee0b1afabab07ef5f82abb4d34cbc2dfcf5e8d0590dd90feb846f54b9ea1e9902c01f3475a2cb06e51faa96c7b1f10d3b8ff", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) 15:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:14:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:14:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 434.812347][ T7] tipc: TX() has been purged, node left! 15:14:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) [ 435.206601][T14461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"/2479], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 15:14:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffee9) [ 435.603551][T14476] netlink: 884 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffee9) [ 435.729996][T14476] netlink: 884 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) [ 436.381995][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.382059][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.383035][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 436.383142][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.414026][ T7] device bridge_slave_1 left promiscuous mode [ 436.414206][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.439429][ T7] device bridge_slave_0 left promiscuous mode [ 436.439517][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.493549][ T7] device veth1_macvtap left promiscuous mode [ 436.493571][ T7] device veth0_macvtap left promiscuous mode [ 436.493599][ T7] device veth1_vlan left promiscuous mode [ 436.493664][ T7] device veth0_vlan left promiscuous mode [ 437.849230][ T7] device hsr_slave_0 left promiscuous mode [ 437.888871][ T7] device hsr_slave_1 left promiscuous mode [ 437.962547][ T7] team0 (unregistering): Port device team_slave_1 removed [ 437.973174][ T7] team0 (unregistering): Port device team_slave_0 removed [ 437.984227][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.032195][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.093441][ T7] bond0 (unregistering): Released all slaves [ 438.205665][T14497] IPVS: ftp: loaded support on port[0] = 21 [ 438.259028][T14497] chnl_net:caif_netlink_parms(): no params data found [ 438.302246][T14497] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.309384][T14497] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.317094][T14497] device bridge_slave_0 entered promiscuous mode [ 438.324884][T14497] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.332022][T14497] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.340614][T14497] device bridge_slave_1 entered promiscuous mode [ 438.411605][T14497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.422843][T14497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.445224][T14497] team0: Port device team_slave_0 added [ 438.452259][T14497] team0: Port device team_slave_1 added [ 438.469686][T14497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.476681][T14497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.503136][T14497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.515785][T14497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.523544][T14497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.550914][T14497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.621335][T14497] device hsr_slave_0 entered promiscuous mode [ 438.663362][T14497] device hsr_slave_1 entered promiscuous mode [ 438.728821][T14497] debugfs: Directory 'hsr0' with parent '/' already present! [ 438.787848][T14497] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.795054][T14497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.802434][T14497] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.809492][T14497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.865310][T14497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.880001][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.888643][ T2411] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.901020][ T2411] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.918115][T14497] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.935984][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.948648][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.955736][ T2411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.969251][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.977655][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.984721][ T7970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.003925][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.016232][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.029506][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.041797][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.054944][T14502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.066008][T14497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.082845][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.091253][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.103593][T14497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.171729][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.186191][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.196216][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.204684][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.214772][T14497] device veth0_vlan entered promiscuous mode [ 439.227098][T14497] device veth1_vlan entered promiscuous mode [ 439.247134][T14502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.255955][T14502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.267140][T14497] device veth0_macvtap entered promiscuous mode [ 439.277167][T14497] device veth1_macvtap entered promiscuous mode [ 439.292482][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.303392][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.313570][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.324183][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.334178][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.344706][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.354610][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.365207][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.375064][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.385530][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.395439][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.406095][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.417795][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.428428][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.439652][T14497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.448300][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.456761][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.464978][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.473814][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.484159][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.494986][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.504918][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.515433][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.525605][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.536317][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.546465][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.557031][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.566986][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.578349][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.588366][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.599251][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.609162][T14497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.619908][T14497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.631794][T14497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.639849][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.648620][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 439.863817][T14523] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:14:46 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x10001) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x83f4d8dc80bf22a0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000280)=0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 15:14:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"/2479], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 15:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) 15:14:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffee9) 15:14:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) [ 439.996983][T14529] netlink: 884 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffee9) 15:14:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"/2479], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 15:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) [ 440.398629][T14547] netlink: 884 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b31313000000700000050"], 0xe) 15:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000008000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060900000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000010791db2cbc8125c00000500ee5201000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000005000600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffac40b9fe0276c4a0008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffaa6f1b3400ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e0000070000000004000002000000010000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e028000eaff0600000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f26ee08659eaddb9da477f88e99e1ef3108353200400"/2479], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 15:14:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) [ 440.596125][ T86] tipc: TX() has been purged, node left! [ 440.613884][T14556] netlink: 884 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffc64) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15e11ff2045f8c47"}) 15:14:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)) 15:14:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 15:14:47 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 15:14:47 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:14:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:47 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:14:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 15:14:48 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) [ 442.502082][ T86] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 442.509639][ T86] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 442.517739][ T86] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 442.525847][ T86] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 442.534622][ T86] device bridge_slave_1 left promiscuous mode [ 442.546359][ T86] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.599623][ T86] device bridge_slave_0 left promiscuous mode [ 442.606010][ T86] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.653748][ T86] device veth1_macvtap left promiscuous mode [ 442.659836][ T86] device veth0_macvtap left promiscuous mode [ 442.665997][ T86] device veth1_vlan left promiscuous mode [ 442.672226][ T86] device veth0_vlan left promiscuous mode [ 443.809040][ T86] device hsr_slave_0 left promiscuous mode [ 443.858825][ T86] device hsr_slave_1 left promiscuous mode [ 443.912634][ T86] team0 (unregistering): Port device team_slave_1 removed [ 443.923666][ T86] team0 (unregistering): Port device team_slave_0 removed [ 443.936099][ T86] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 444.013354][ T86] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 444.074674][ T86] bond0 (unregistering): Released all slaves [ 444.156441][T14610] IPVS: ftp: loaded support on port[0] = 21 [ 444.211304][T14610] chnl_net:caif_netlink_parms(): no params data found [ 444.255586][T14610] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.263002][T14610] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.270774][T14610] device bridge_slave_0 entered promiscuous mode [ 444.278965][T14610] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.286070][T14610] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.294470][T14610] device bridge_slave_1 entered promiscuous mode [ 444.312591][T14610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.390573][T14610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.415066][T14610] team0: Port device team_slave_0 added [ 444.426206][T14610] team0: Port device team_slave_1 added [ 444.448235][T14610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.456596][T14610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.486691][T14610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.498614][T14610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.509582][T14610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.540564][T14610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.634435][T14610] device hsr_slave_0 entered promiscuous mode [ 444.692530][T14610] device hsr_slave_1 entered promiscuous mode [ 444.779375][T14610] debugfs: Directory 'hsr0' with parent '/' already present! [ 444.822050][T14610] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.829180][T14610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.836585][T14610] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.844255][T14610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.879391][T14610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.892762][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.901294][ T7976] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.910172][ T7976] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.925710][T14610] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.937268][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.946022][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.953080][ T7976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.970818][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.979383][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.986458][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.010154][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.019270][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.028083][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.037068][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.046603][T14610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.058948][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.074012][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.081929][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.093340][T14610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.152286][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.173490][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.182182][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.191950][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.200820][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.211322][T14610] device veth0_vlan entered promiscuous mode [ 445.222919][T14610] device veth1_vlan entered promiscuous mode [ 445.241542][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.250827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 445.259619][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.268260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.279122][T14610] device veth0_macvtap entered promiscuous mode [ 445.287558][T14610] device veth1_macvtap entered promiscuous mode [ 445.302600][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.313294][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.323439][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.334243][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.344257][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.354713][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.364712][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.375606][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.385510][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.396014][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.405946][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.417158][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.427566][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.438098][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.449511][T14610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.458144][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 445.466924][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.475346][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.484755][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.495184][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.506646][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.516783][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.527317][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.537265][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.548089][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.565861][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.577618][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.587662][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.598400][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.608560][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.619719][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.629810][T14610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.640547][T14610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.652053][T14610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.660465][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 445.669743][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:14:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 15:14:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 15:14:52 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:14:52 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:52 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:14:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 15:14:52 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 15:14:52 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:52 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:53 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:53 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:53 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:54 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:54 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600), 0x0, 0xfffffffffffffffc) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040), 0x0, r4) keyctl$link(0x8, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:14:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, '\x00', {0x6}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond_slave_0\x00'}) sendmsg$DEVLINK_CMD_GET(r3, 0x0, 0x0) 15:14:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:55 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x3c) 15:14:55 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 15:14:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x2) 15:14:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:55 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x3c) 15:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 449.727833][T14760] XFS (loop3): Invalid superblock magic number 15:14:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x2) 15:14:56 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x3c) 15:14:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x2) 15:14:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:56 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x3c) 15:14:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 450.374692][T14801] XFS (loop3): Invalid superblock magic number 15:14:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x2) 15:14:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0)=[{{&(0x7f0000000280)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x2, &(0x7f0000000580)=""/135, 0x87}}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000001900)=""/133, 0x85}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f00000019c0)=""/237, 0xed}, {&(0x7f0000001ac0)=""/81, 0x51}, {&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000000880)=""/52, 0x34}], 0x8, &(0x7f0000001c40)=""/27, 0x1b}, 0x81}, {{&(0x7f0000001c80)=@pppol2tpin6, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d00)=""/42, 0x2a}, {&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/60, 0x3c}, {&(0x7f0000001dc0)=""/125, 0x7d}], 0x4, &(0x7f0000001e80)=""/240, 0xf0}, 0x6}, {{&(0x7f0000001f80)=@ethernet={0x0, @random}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002080)=""/227, 0xe3}, {0x0}], 0x2}, 0x231}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003340)=""/114, 0x72}, {0x0}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x4, &(0x7f0000005ac0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000003500)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000006ac0)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000003780)=@nfc, 0x80, &(0x7f0000003840)}, 0x5}, {{&(0x7f0000003880)=@isdn, 0x80, &(0x7f0000008c80)=[{&(0x7f0000003900)=""/230, 0xe6}, {0x0}, {0x0}, {&(0x7f0000008b40)=""/176, 0xb0}, {&(0x7f0000008c00)=""/2, 0x2}], 0x5}, 0x100}], 0x8, 0x10061, &(0x7f0000008e00)={0x0, 0x1c9c380}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 451.045790][T14842] XFS (loop3): Invalid superblock magic number [ 451.066331][T14845] XFS (loop2): Invalid superblock magic number 15:14:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 451.256581][T14865] XFS (loop4): Invalid superblock magic number 15:14:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 15:14:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) [ 451.698045][T14893] XFS (loop2): Invalid superblock magic number [ 451.784123][T14880] XFS (loop3): Invalid superblock magic number 15:14:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:58 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 15:14:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0)=[{{&(0x7f0000000280)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x2, &(0x7f0000000580)=""/135, 0x87}}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000001900)=""/133, 0x85}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f00000019c0)=""/237, 0xed}, {&(0x7f0000001ac0)=""/81, 0x51}, {&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000000880)=""/52, 0x34}], 0x8, &(0x7f0000001c40)=""/27, 0x1b}, 0x81}, {{&(0x7f0000001c80)=@pppol2tpin6, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d00)=""/42, 0x2a}, {&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/60, 0x3c}, {&(0x7f0000001dc0)=""/125, 0x7d}], 0x4, &(0x7f0000001e80)=""/240, 0xf0}, 0x6}, {{&(0x7f0000001f80)=@ethernet={0x0, @random}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002080)=""/227, 0xe3}, {0x0}], 0x2}, 0x231}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003340)=""/114, 0x72}, {0x0}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x4, &(0x7f0000005ac0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000003500)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000006ac0)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000003780)=@nfc, 0x80, &(0x7f0000003840)}, 0x5}, {{&(0x7f0000003880)=@isdn, 0x80, &(0x7f0000008c80)=[{&(0x7f0000003900)=""/230, 0xe6}, {0x0}, {0x0}, {&(0x7f0000008b40)=""/176, 0xb0}, {&(0x7f0000008c00)=""/2, 0x2}], 0x5}, 0x100}], 0x8, 0x10061, &(0x7f0000008e00)={0x0, 0x1c9c380}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:14:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 452.114079][T14907] XFS (loop4): Invalid superblock magic number 15:14:58 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) [ 452.208780][T14932] XFS (loop2): Invalid superblock magic number 15:14:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 15:14:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 15:14:58 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) [ 452.580428][T14960] BPF:[1] ARRAY 15:14:58 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000012c0), 0x4) [ 452.613553][T14964] BPF:[1] ARRAY [ 452.631218][T14960] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 452.638141][T14964] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 452.664062][T14960] BPF: [ 452.681815][T14964] BPF: [ 452.695222][T14960] BPF:Invalid name [ 452.713265][T14964] BPF:Invalid name [ 452.723144][T14964] BPF: [ 452.723144][T14964] [ 452.743126][T14960] BPF: [ 452.743126][T14960] [ 452.768910][T14969] XFS (loop4): Invalid superblock magic number 15:14:59 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:14:59 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 15:14:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 15:14:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000012c0), 0x4) [ 452.897780][T14983] BPF:[1] ARRAY [ 452.940494][T14983] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 452.976674][T14983] BPF: [ 452.991524][T14983] BPF:Invalid name 15:14:59 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) [ 453.014476][T14983] BPF: [ 453.014476][T14983] 15:14:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0)=[{{&(0x7f0000000280)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x2, &(0x7f0000000580)=""/135, 0x87}}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000001900)=""/133, 0x85}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f00000019c0)=""/237, 0xed}, {&(0x7f0000001ac0)=""/81, 0x51}, {&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000000880)=""/52, 0x34}], 0x8, &(0x7f0000001c40)=""/27, 0x1b}, 0x81}, {{&(0x7f0000001c80)=@pppol2tpin6, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d00)=""/42, 0x2a}, {&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/60, 0x3c}, {&(0x7f0000001dc0)=""/125, 0x7d}], 0x4, &(0x7f0000001e80)=""/240, 0xf0}, 0x6}, {{&(0x7f0000001f80)=@ethernet={0x0, @random}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002080)=""/227, 0xe3}, {0x0}], 0x2}, 0x231}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003340)=""/114, 0x72}, {0x0}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x4, &(0x7f0000005ac0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000003500)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000006ac0)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000003780)=@nfc, 0x80, &(0x7f0000003840)}, 0x5}, {{&(0x7f0000003880)=@isdn, 0x80, &(0x7f0000008c80)=[{&(0x7f0000003900)=""/230, 0xe6}, {0x0}, {0x0}, {&(0x7f0000008b40)=""/176, 0xb0}, {&(0x7f0000008c00)=""/2, 0x2}], 0x5}, 0x100}], 0x8, 0x10061, &(0x7f0000008e00)={0x0, 0x1c9c380}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:14:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 15:14:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:14:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000012c0), 0x4) [ 453.268824][T15003] BPF:[1] ARRAY 15:14:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 453.303996][T15003] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 453.332763][T15003] BPF: [ 453.338073][T15003] BPF:Invalid name [ 453.346977][T15003] BPF: [ 453.346977][T15003] 15:14:59 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:14:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000012c0), 0x4) [ 453.444498][T15016] BPF:[1] ARRAY [ 453.460703][T15016] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 453.499006][T15016] BPF: [ 453.511820][T15016] BPF:Invalid name [ 453.528747][T15016] BPF: [ 453.528747][T15016] 15:15:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:00 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:15:00 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:15:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008cc0)=[{{&(0x7f0000000280)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x2, &(0x7f0000000580)=""/135, 0x87}}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000001900)=""/133, 0x85}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f00000019c0)=""/237, 0xed}, {&(0x7f0000001ac0)=""/81, 0x51}, {&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000000880)=""/52, 0x34}], 0x8, &(0x7f0000001c40)=""/27, 0x1b}, 0x81}, {{&(0x7f0000001c80)=@pppol2tpin6, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d00)=""/42, 0x2a}, {&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/60, 0x3c}, {&(0x7f0000001dc0)=""/125, 0x7d}], 0x4, &(0x7f0000001e80)=""/240, 0xf0}, 0x6}, {{&(0x7f0000001f80)=@ethernet={0x0, @random}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002080)=""/227, 0xe3}, {0x0}], 0x2}, 0x231}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003340)=""/114, 0x72}, {0x0}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x4, &(0x7f0000005ac0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000003500)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000006ac0)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000003780)=@nfc, 0x80, &(0x7f0000003840)}, 0x5}, {{&(0x7f0000003880)=@isdn, 0x80, &(0x7f0000008c80)=[{&(0x7f0000003900)=""/230, 0xe6}, {0x0}, {0x0}, {&(0x7f0000008b40)=""/176, 0xb0}, {&(0x7f0000008c00)=""/2, 0x2}], 0x5}, 0x100}], 0x8, 0x10061, &(0x7f0000008e00)={0x0, 0x1c9c380}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:15:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:00 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:15:00 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a33d1ac21214300aca466aa000a0000000000000000fe800a3faa02ffffffff007f00000000000000009e3ea7409adfc78d88c2b61eb0a2b86e84a39a0a2f69c4d6ae49bcfb9ece9929836e57ddd23e62ee0000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) inotify_init1(0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) 15:15:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:15:01 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) getpgrp(0x0) 15:15:01 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x3c) 15:15:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x8001, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x0, 0x0, 0x135) 15:15:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x3c) 15:15:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x8001, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x0, 0x0, 0x135) 15:15:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x3c) 15:15:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x8001, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x0, 0x0, 0x135) 15:15:01 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x3c) 15:15:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x8001, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x0, 0x0, 0x135) 15:15:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8e0ee8679b7229f69b3c6e", 0xb}], 0x1) 15:15:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0xcc}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) 15:15:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8e0ee8679b7229f69b3c6e", 0xb}], 0x1) 15:15:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 15:15:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0xcc}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) 15:15:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8e0ee8679b7229f69b3c6e", 0xb}], 0x1) 15:15:02 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0xcc}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) [ 456.883831][ T27] audit: type=1800 audit(1580915703.087:51): pid=15165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16556 res=0 15:15:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:03 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:03 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8e0ee8679b7229f69b3c6e", 0xb}], 0x1) 15:15:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0xcc}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) 15:15:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:03 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:03 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:03 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:04 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:15:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:15:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:11 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 15:15:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:15:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:11 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 15:15:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 465.578220][ T27] audit: type=1804 audit(1580915711.777:52): pid=15374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/70/bus/bus" dev="overlay" ino=16619 res=1 15:15:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0xffffffff]}, {0xffff}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 15:15:12 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 15:15:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x2) connect$llc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 465.901442][T15387] xt_CT: You must specify a L4 protocol and not use inversions on it [ 465.970396][T15389] xt_CT: You must specify a L4 protocol and not use inversions on it 15:15:12 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 15:15:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0xffffffff]}, {0xffff}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 466.311809][T15395] overlayfs: filesystem on './file0' not supported as upperdir 15:15:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], {0x3580, 0x0, 0x8}}}}}, 0x3a) 15:15:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) [ 466.385629][T15404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 466.403347][ T27] audit: type=1804 audit(1580915712.607:53): pid=15398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/70/bus/bus" dev="overlay" ino=16619 res=1 15:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0xffffffff]}, {0xffff}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 466.512393][ T27] audit: type=1804 audit(1580915712.607:54): pid=15398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/70/bus/bus" dev="overlay" ino=16619 res=1 15:15:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 466.764703][T15419] xt_CT: You must specify a L4 protocol and not use inversions on it 15:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 15:15:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:15:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:15:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0xffffffff]}, {0xffff}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 15:15:13 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) [ 467.165631][ T27] audit: type=1804 audit(1580915713.367:55): pid=15426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/71/bus/bus" dev="overlay" ino=16517 res=1 [ 467.242287][T15435] xt_CT: You must specify a L4 protocol and not use inversions on it 15:15:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 15:15:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], {0x3580, 0x0, 0x8}}}}}, 0x3a) 15:15:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) [ 467.675121][ T27] audit: type=1804 audit(1580915713.877:56): pid=15438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir795729626/syzkaller.66h00j/67/bus/bus" dev="sda1" ino=16520 res=1 [ 467.839821][ T27] audit: type=1804 audit(1580915714.047:57): pid=15447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir250098930/syzkaller.eqJdvB/274/bus/bus" dev="overlay" ino=16650 res=1 [ 468.028110][ T27] audit: type=1804 audit(1580915714.227:58): pid=15452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir587779259/syzkaller.TfIWrM/294/bus/bus" dev="overlay" ino=16654 res=1 15:15:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xee}]}}}]}, 0x3c}}, 0x0) 15:15:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], {0x3580, 0x0, 0x8}}}}}, 0x3a) 15:15:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) [ 468.587699][ T27] audit: type=1804 audit(1580915714.787:59): pid=15463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/72/bus/bus" dev="overlay" ino=16577 res=1 [ 468.625774][T15447] syz-executor.5 (15447) used greatest stack depth: 9576 bytes left 15:15:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xee}]}}}]}, 0x3c}}, 0x0) [ 468.933446][ T27] audit: type=1804 audit(1580915715.137:60): pid=15466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir795729626/syzkaller.66h00j/68/bus/bus" dev="sda1" ino=16580 res=1 15:15:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], {0x3580, 0x0, 0x8}}}}}, 0x3a) [ 469.210267][ T27] audit: type=1804 audit(1580915715.407:61): pid=15476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir587779259/syzkaller.TfIWrM/295/bus/bus" dev="overlay" ino=16517 res=1 15:15:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xee}]}}}]}, 0x3c}}, 0x0) 15:15:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xee}]}}}]}, 0x3c}}, 0x0) 15:15:16 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) 15:15:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@random={'osx.', 'overlay\x00'}, &(0x7f0000000300)=""/158, 0x9e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) truncate(&(0x7f00000000c0)='./file1\x00', 0xfff) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, 0x0, 0x40d09) [ 470.010949][T15476] syz-executor.3 (15476) used greatest stack depth: 9320 bytes left [ 470.030754][T15497] ceph: No path or : separator in source 15:15:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 470.734380][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 470.734403][ T27] audit: type=1804 audit(1580915716.937:66): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir250098930/syzkaller.eqJdvB/276/bus/bus" dev="sda1" ino=16665 res=1 [ 471.067690][T15518] ceph: No path or : separator in source 15:15:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 471.159203][ T27] audit: type=1804 audit(1580915717.357:67): pid=15529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862454723/syzkaller.UifVbo/104/bus" dev="sda1" ino=16486 res=1 15:15:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 471.197601][ T27] audit: type=1804 audit(1580915717.387:68): pid=15524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862454723/syzkaller.UifVbo/104/bus" dev="sda1" ino=16486 res=1 [ 471.230538][T15500] syz-executor.2 (15500) used greatest stack depth: 9240 bytes left 15:15:17 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) 15:15:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) sendmmsg(r0, &(0x7f0000005c00), 0x2b2, 0x0) [ 471.622428][T15541] ceph: No path or : separator in source 15:15:17 executing program 0: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) [ 471.722386][T15539] ceph: No path or : separator in source [ 471.741636][T15534] ceph: No path or : separator in source 15:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 471.812535][ T27] audit: type=1804 audit(1580915717.997:69): pid=15539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/74/bus" dev="sda1" ino=16483 res=1 15:15:18 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) 15:15:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 471.854485][T15551] ceph: No path or : separator in source [ 471.890370][T15567] Process accounting resumed [ 471.938987][ T27] audit: type=1804 audit(1580915718.097:70): pid=15551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir795729626/syzkaller.66h00j/70/bus" dev="sda1" ino=16526 res=1 15:15:18 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) sendmmsg(r0, &(0x7f0000005c00), 0x2b2, 0x0) 15:15:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) 15:15:18 executing program 0: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) [ 472.117430][T15569] Process accounting resumed [ 472.262533][T15576] ceph: No path or : separator in source 15:15:18 executing program 1: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) 15:15:18 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) [ 472.341654][T15590] Process accounting resumed 15:15:18 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) sendmmsg(r0, &(0x7f0000005c00), 0x2b2, 0x0) 15:15:18 executing program 0: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) [ 472.530522][T15592] ceph: No path or : separator in source [ 472.563534][T15603] Process accounting resumed [ 472.618552][ T27] audit: type=1804 audit(1580915718.807:71): pid=15592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir795729626/syzkaller.66h00j/71/bus" dev="sda1" ino=16570 res=1 15:15:18 executing program 1: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) 15:15:18 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834533925db8b54b33da7b9c7aefca1f9c49c64000000000000000026a005060000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d196c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816029f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb318bcba5d105e17bdbb23afadbb7c2144159af5452023e1da0b211c26b19bdabd12da70930e09dc61c5839dd2f25c4966fce417326c6c581e1f524fcc404658378ed01c7ae60702873c1f5d9a97ac06e3064775dd601eb6d53eb4facc3d41f135c4eba79397fc610bd337fba84dcc34f1d8b277d49cca6478849f4863f7474c27c59e6327ec922ea4e880c8ab2ef8ecaf753a4444e1a8d5c9dff5593e9c8cd35"], 0x18}}], 0x1, 0x4048000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) sendmmsg(r0, &(0x7f0000005c00), 0x2b2, 0x0) 15:15:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 472.748775][ T27] audit: type=1804 audit(1580915718.877:72): pid=15587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/75/bus" dev="sda1" ino=16483 res=1 15:15:19 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) [ 472.803364][T15611] Process accounting resumed 15:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x200004) close(0xffffffffffffffff) [ 472.924693][T15617] Process accounting resumed 15:15:19 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) 15:15:19 executing program 0: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) 15:15:19 executing program 1: open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000500)='./bus\x00') acct(0x0) [ 473.186689][T15633] ceph: No path or : separator in source 15:15:19 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) [ 473.284474][T15635] Process accounting resumed 15:15:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) [ 473.352489][T15640] Process accounting resumed 15:15:19 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) 15:15:19 executing program 0: io_setup(0x8, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 473.387526][T15637] ceph: No path or : separator in source [ 473.408716][T15646] IPVS: ftp: loaded support on port[0] = 21 15:15:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) [ 473.554404][ T27] audit: type=1804 audit(1580915719.757:73): pid=15637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir795202471/syzkaller.RSsBMB/76/bus" dev="sda1" ino=16520 res=1 15:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 15:15:20 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5000) 15:15:20 executing program 0: io_setup(0x8, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:15:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) 15:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 15:15:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) 15:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) [ 474.653107][T15646] IPVS: ftp: loaded support on port[0] = 21 15:15:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) 15:15:21 executing program 0: io_setup(0x8, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 15:15:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) [ 475.121500][T15708] IPVS: ftp: loaded support on port[0] = 21 15:15:21 executing program 0: io_setup(0x8, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) [ 475.168768][ T8086] tipc: TX() has been purged, node left! 15:15:21 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) [ 475.374954][T15717] IPVS: ftp: loaded support on port[0] = 21 15:15:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:21 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) [ 475.633461][T15725] IPVS: ftp: loaded support on port[0] = 21 [ 475.695452][T15728] IPVS: ftp: loaded support on port[0] = 21 15:15:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd3453431f847af46}, 0x9c) 15:15:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) [ 478.355446][T15764] IPVS: ftp: loaded support on port[0] = 21 [ 478.434803][T15773] IPVS: ftp: loaded support on port[0] = 21 15:15:24 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) [ 478.700374][ T8011] tipc: TX() has been purged, node left! [ 478.714552][ T8011] tipc: TX() has been purged, node left! [ 478.781401][T15779] IPVS: ftp: loaded support on port[0] = 21 [ 478.790518][ T8011] tipc: TX() has been purged, node left! [ 478.831678][ T8011] tipc: TX() has been purged, node left! 15:15:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) close(r0) [ 479.078194][T15786] IPVS: ftp: loaded support on port[0] = 21 15:15:25 executing program 5: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 15:15:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c0, 0x2d8, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 15:15:25 executing program 5: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 15:15:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c0, 0x2d8, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 15:15:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) [ 480.568307][T15816] IPVS: ftp: loaded support on port[0] = 21 15:15:26 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c0, 0x2d8, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 15:15:26 executing program 5: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) [ 480.876208][T15824] IPVS: ftp: loaded support on port[0] = 21 15:15:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) 15:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c0, 0x2d8, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 15:15:27 executing program 5: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 15:15:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x2, 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd29, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9da}]}, 0x1c}}, 0x4004010) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x0, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x2, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x30}, 0x5}, r7}}, 0x38) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r9) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') clock_gettime(0x0, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0xffffffffffff0000, 0x1) preadv(r10, 0x0, 0x0, 0x0) [ 481.451316][T15833] IPVS: ftp: loaded support on port[0] = 21 15:15:27 executing program 2: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) [ 481.534201][T15839] IPVS: ftp: loaded support on port[0] = 21 15:15:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="1a1f5700"}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1, 0xb90, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "ae7876c8a18a14c0c0c0501edcbc6266a0b95dc7372ccd82975f55ad7d0f880c6f76c79bb992925860801729ae9d3a8fe1b0a7fc739e86e909261f5cb33bb203"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="03000000000100000100000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0200000001000000040000800102000000f053dd39eb815854d3326808e644e8935c0937"], 0x48}}, 0x8000) 15:15:28 executing program 2: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 15:15:28 executing program 2: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 15:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:15:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 15:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:15:29 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:29 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:29 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = gettid() tkill(r1, 0x23) 15:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:15:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) [ 483.668771][ T8011] tipc: TX() has been purged, node left! 15:15:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 483.819433][ T8011] tipc: TX() has been purged, node left! [ 483.988926][ T8011] tipc: TX() has been purged, node left! [ 484.138801][ T8011] tipc: TX() has been purged, node left! [ 484.298804][ T8011] tipc: TX() has been purged, node left! [ 484.468749][ T8011] tipc: TX() has been purged, node left! [ 484.629359][ T8011] tipc: TX() has been purged, node left! [ 484.788891][ T8011] tipc: TX() has been purged, node left! [ 484.969469][ T8011] tipc: TX() has been purged, node left! 15:15:33 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 15:15:33 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = gettid() tkill(r1, 0x23) 15:15:33 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:33 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 15:15:33 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = gettid() tkill(r1, 0x23) 15:15:33 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) 15:15:33 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) 15:15:33 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:33 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:34 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = gettid() tkill(r1, 0x23) 15:15:34 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) 15:15:34 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:34 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) 15:15:34 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:34 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 15:15:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 15:15:34 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 15:15:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 15:15:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:35 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 15:15:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 15:15:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 15:15:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 15:15:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 15:15:35 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x10000, 0x100008000) 15:15:35 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 15:15:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) 15:15:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 15:15:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:36 executing program 1: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 15:15:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:36 executing program 1: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 15:15:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:36 executing program 1: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 15:15:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 15:15:37 executing program 1: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 15:15:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4}, 0x6f) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 15:15:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4}, 0x6f) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 15:15:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x802}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 15:15:37 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 15:15:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4}, 0x6f) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 15:15:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4}, 0x6f) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 15:15:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 15:15:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:39 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x10000000000000e2) dup2(r1, 0xffffffffffffffff) 15:15:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x462b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$TIOCL_SETVESABLANK(r0, 0x5609, &(0x7f0000000080)=0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) 15:15:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 15:15:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:39 executing program 5: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 15:15:42 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:42 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:42 executing program 5: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:42 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 15:15:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/130) 15:15:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:15:42 executing program 5: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:15:42 executing program 5: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:42 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 15:15:42 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/130) 15:15:42 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:45 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:45 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:15:45 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:15:45 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 15:15:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/130) 15:15:45 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:45 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:45 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/130) 15:15:45 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:15:45 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x103, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x10000000002) 15:15:45 executing program 2: socket$inet(0x15, 0x7fffc, 0x6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x25c004, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x6, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getuid() getpgid(0xffffffffffffffff) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00'}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(r3, &(0x7f0000008cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000001701197200914b00000000000000000000001800000000000000000062a40e927f595f95c9a86f5b226eda4addc71ae5058df17450e2becbc5483a0bdb8e5941a038032a6393e6df12ff5ce524a67474f4"], 0x30}], 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f0000000e80)={&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000900)=""/165, 0xa5}, {&(0x7f00000009c0)=""/44, 0x2c}, {&(0x7f0000000a00)=""/82, 0x52}, {&(0x7f0000000a80)=""/48, 0x30}, {&(0x7f0000000ac0)=""/252, 0xfc}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/115, 0x73}, {&(0x7f0000000c40)=""/52, 0x34}, {&(0x7f0000000c80)=""/202, 0xca}], 0xa, &(0x7f0000000e40)=""/53, 0x35}, 0x21100) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = dup2(0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0x2d6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) [ 500.079391][T16327] input: syz1 as /devices/virtual/input/input5 [ 500.247366][T16335] input: syz1 as /devices/virtual/input/input6 15:15:48 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:48 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:48 executing program 2: socket$inet(0x15, 0x7fffc, 0x6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x25c004, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x6, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getuid() getpgid(0xffffffffffffffff) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00'}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(r3, &(0x7f0000008cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000001701197200914b00000000000000000000001800000000000000000062a40e927f595f95c9a86f5b226eda4addc71ae5058df17450e2becbc5483a0bdb8e5941a038032a6393e6df12ff5ce524a67474f4"], 0x30}], 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f0000000e80)={&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000900)=""/165, 0xa5}, {&(0x7f00000009c0)=""/44, 0x2c}, {&(0x7f0000000a00)=""/82, 0x52}, {&(0x7f0000000a80)=""/48, 0x30}, {&(0x7f0000000ac0)=""/252, 0xfc}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/115, 0x73}, {&(0x7f0000000c40)=""/52, 0x34}, {&(0x7f0000000c80)=""/202, 0xca}], 0xa, &(0x7f0000000e40)=""/53, 0x35}, 0x21100) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = dup2(0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0x2d6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) 15:15:48 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x103, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x10000000002) 15:15:48 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:48 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 502.655546][T16351] input: syz1 as /devices/virtual/input/input7 15:15:49 executing program 2: socket$inet(0x15, 0x7fffc, 0x6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x25c004, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x6, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getuid() getpgid(0xffffffffffffffff) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00'}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(r3, &(0x7f0000008cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000001701197200914b00000000000000000000001800000000000000000062a40e927f595f95c9a86f5b226eda4addc71ae5058df17450e2becbc5483a0bdb8e5941a038032a6393e6df12ff5ce524a67474f4"], 0x30}], 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f0000000e80)={&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000900)=""/165, 0xa5}, {&(0x7f00000009c0)=""/44, 0x2c}, {&(0x7f0000000a00)=""/82, 0x52}, {&(0x7f0000000a80)=""/48, 0x30}, {&(0x7f0000000ac0)=""/252, 0xfc}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/115, 0x73}, {&(0x7f0000000c40)=""/52, 0x34}, {&(0x7f0000000c80)=""/202, 0xca}], 0xa, &(0x7f0000000e40)=""/53, 0x35}, 0x21100) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = dup2(0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0x2d6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) [ 503.031235][T16367] input: syz1 as /devices/virtual/input/input8 15:15:49 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x400000018600010d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 503.148841][ C1] ================================================================== [ 503.156987][ C1] BUG: KCSAN: data-race in yama_ptracer_del / yama_ptracer_del [ 503.164586][ C1] [ 503.166920][ C1] write to 0xffff8880ba55eb10 of 1 bytes by interrupt on cpu 0: [ 503.174565][ C1] yama_ptracer_del+0x119/0x1a0 [ 503.179426][ C1] yama_task_free+0x22/0x30 [ 503.183940][ C1] security_task_free+0x43/0xa0 [ 503.188803][ C1] __put_task_struct+0xcd/0x360 [ 503.193661][ C1] delayed_put_task_struct+0x1a5/0x1d0 15:15:49 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x103, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x10000000002) [ 503.199121][ C1] rcu_do_batch+0x256/0x5b0 [ 503.203677][ C1] rcu_core+0x365/0x4c0 [ 503.207842][ C1] rcu_core_si+0x12/0x20 [ 503.212091][ C1] __do_softirq+0x115/0x33f [ 503.216603][ C1] irq_exit+0xbb/0xe0 [ 503.220590][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 503.226041][ C1] apic_timer_interrupt+0xf/0x20 [ 503.230967][ C1] tomoyo_domain_quota_is_ok+0x242/0x2b0 [ 503.236584][ C1] tomoyo_supervisor+0x22b/0xd20 [ 503.241510][ C1] tomoyo_path_permission+0x121/0x160 [ 503.246877][ C1] tomoyo_path_perm+0x23e/0x390 [ 503.251728][ C1] tomoyo_path_unlink+0x63/0x90 [ 503.257261][ C1] security_path_unlink+0xa3/0xd0 [ 503.262269][ C1] do_unlinkat+0x2f1/0x530 [ 503.266671][ C1] __x64_sys_unlink+0x3b/0x50 [ 503.271338][ C1] do_syscall_64+0xcc/0x3a0 [ 503.275831][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.281698][ C1] [ 503.284120][ C1] read to 0xffff8880ba55eb10 of 1 bytes by interrupt on cpu 1: [ 503.291653][ C1] yama_ptracer_del+0xd6/0x1a0 [ 503.296405][ C1] yama_task_free+0x22/0x30 [ 503.300904][ C1] security_task_free+0x43/0xa0 [ 503.305755][ C1] __put_task_struct+0xcd/0x360 [ 503.310607][ C1] delayed_put_task_struct+0x1a5/0x1d0 [ 503.316097][ C1] rcu_do_batch+0x256/0x5b0 [ 503.320580][ C1] rcu_core+0x365/0x4c0 [ 503.324720][ C1] rcu_core_si+0x12/0x20 [ 503.328950][ C1] __do_softirq+0x115/0x33f [ 503.333452][ C1] irq_exit+0xbb/0xe0 [ 503.337417][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 503.342896][ C1] apic_timer_interrupt+0xf/0x20 [ 503.347869][ C1] __sanitizer_cov_trace_pc+0x1/0x50 [ 503.353148][ C1] unmap_single_vma+0x144/0x200 [ 503.357988][ C1] unmap_vmas+0xda/0x1a0 [ 503.362211][ C1] exit_mmap+0x13e/0x300 [ 503.366442][ C1] mmput+0xea/0x280 [ 503.370236][ C1] do_exit+0x4ac/0x18c0 [ 503.374377][ C1] do_group_exit+0xb4/0x1c0 [ 503.378927][ C1] get_signal+0x2a2/0x1320 [ 503.383326][ C1] do_signal+0x2f/0x6c0 [ 503.387522][ C1] exit_to_usermode_loop+0x250/0x2c0 [ 503.392796][ C1] do_syscall_64+0x384/0x3a0 [ 503.397373][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.403242][ C1] [ 503.405554][ C1] Reported by Kernel Concurrency Sanitizer on: [ 503.411701][ C1] CPU: 1 PID: 16367 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 503.420364][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.430405][ C1] ================================================================== [ 503.438630][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 503.445264][ C1] CPU: 1 PID: 16367 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 503.453929][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.464066][ C1] Call Trace: [ 503.467339][ C1] [ 503.470178][ C1] dump_stack+0x11d/0x181 [ 503.474499][ C1] panic+0x210/0x640 [ 503.478394][ C1] ? vprintk_func+0x8d/0x140 [ 503.483280][ C1] kcsan_report.cold+0xc/0xd [ 503.487862][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 503.493257][ C1] __tsan_read1+0xc2/0x100 [ 503.497683][ C1] yama_ptracer_del+0xd6/0x1a0 [ 503.502469][ C1] yama_task_free+0x22/0x30 [ 503.506959][ C1] security_task_free+0x43/0xa0 [ 503.511796][ C1] __put_task_struct+0xcd/0x360 [ 503.516640][ C1] delayed_put_task_struct+0x1a5/0x1d0 [ 503.522085][ C1] ? __write_once_size.constprop.0+0x20/0x20 [ 503.528079][ C1] rcu_do_batch+0x256/0x5b0 [ 503.532574][ C1] rcu_core+0x365/0x4c0 [ 503.536723][ C1] rcu_core_si+0x12/0x20 [ 503.541033][ C1] __do_softirq+0x115/0x33f [ 503.545714][ C1] irq_exit+0xbb/0xe0 [ 503.549816][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 503.555260][ C1] apic_timer_interrupt+0xf/0x20 [ 503.560171][ C1] [ 503.563099][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x50 [ 503.569153][ C1] Code: cc cc cc cc cc cc cc cc cc 65 48 8b 04 25 40 8c 01 00 48 8b 80 48 0a 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 65 48 8b 04 25 40 8c 01 00 65 8b 15 a4 85 bc 7e 81 e2 00 [ 503.588744][ C1] RSP: 0018:ffffc9000196b948 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 503.597143][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff86252630 [ 503.605099][ C1] RDX: 0000000000000000 RSI: ffffffff815eb732 RDI: ffff8880b2dc67b0 [ 503.613078][ C1] RBP: ffffc9000196ba78 R08: 0000000000000000 R09: 00008880b2dc67b0 [ 503.621047][ C1] R10: 0000c9000196ba30 R11: 0000c9000196ba37 R12: 00007f4004ef7000 [ 503.629003][ C1] R13: ffffc9000196bb60 R14: ffff8880b2dc67b0 R15: 00000000fffffffe [ 503.636973][ C1] ? __write_once_size.constprop.0+0x12/0x20 [ 503.643044][ C1] ? unmap_page_range+0x887/0x1940 [ 503.648278][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 503.654627][ C1] unmap_single_vma+0x144/0x200 [ 503.659484][ C1] unmap_vmas+0xda/0x1a0 [ 503.663757][ C1] exit_mmap+0x13e/0x300 [ 503.668005][ C1] mmput+0xea/0x280 [ 503.671836][ C1] do_exit+0x4ac/0x18c0 [ 503.675995][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 503.681888][ C1] do_group_exit+0xb4/0x1c0 [ 503.686375][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 503.692613][ C1] get_signal+0x2a2/0x1320 [ 503.697117][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 503.703339][ C1] ? __perf_event_task_sched_in+0x14d/0x390 [ 503.709231][ C1] do_signal+0x2f/0x6c0 [ 503.713533][ C1] ? __schedule+0x30e/0x690 [ 503.718053][ C1] exit_to_usermode_loop+0x250/0x2c0 [ 503.723345][ C1] do_syscall_64+0x384/0x3a0 [ 503.727990][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.733910][ C1] RIP: 0033:0x45b399 [ 503.737806][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.757399][ C1] RSP: 002b:00007f40030f2cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 503.765913][ C1] RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045b399 [ 503.773963][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 503.781921][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 503.789923][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 503.797878][ C1] R13: 00007ffc510d514f R14: 00007f40030f39c0 R15: 000000000075bf2c [ 503.807292][ C1] Kernel Offset: disabled [ 503.811616][ C1] Rebooting in 86400 seconds..