0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) 09:04:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83}) 09:04:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8000}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:45 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001e3"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000d14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:04:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83}) [ 1272.671783][T26465] __nla_validate_parse: 6 callbacks suppressed [ 1272.671865][T26465] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 09:04:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x200002, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:04:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:04:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:04:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8000}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:04:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 09:04:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:48 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:04:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8000}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:04:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 09:04:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8000}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 09:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:50 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:04:50 executing program 5: time(&(0x7f0000000240)) 09:04:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 09:04:50 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:04:50 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:04:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) 09:04:50 executing program 5: time(&(0x7f0000000240)) [ 1277.631306][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:04:51 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 1277.873024][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:04:51 executing program 5: time(&(0x7f0000000240)) [ 1278.081121][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1278.194063][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 09:04:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) [ 1278.237755][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:04:51 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:04:51 executing program 5: time(&(0x7f0000000240)) 09:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x401, 0x85, 0x7ff}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x800, 0x20) [ 1278.304779][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1278.394728][T26825] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 1278.422223][T26855] input: syz0 as /devices/virtual/input/input58 [ 1278.536827][T26855] input: syz0 as /devices/virtual/input/input59 09:04:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 09:04:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:52 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:04:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) 09:04:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) 09:04:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) [ 1279.211797][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1279.248140][T26881] input: syz0 as /devices/virtual/input/input60 [ 1279.259214][T26884] input: syz0 as /devices/virtual/input/input61 [ 1279.262840][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1279.285800][T26885] input: syz0 as /devices/virtual/input/input62 [ 1279.382594][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1279.393514][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1279.412751][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:04:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) [ 1279.436808][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1279.462285][T26882] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 09:04:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) [ 1279.582282][T26996] input: syz0 as /devices/virtual/input/input63 09:04:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) 09:04:53 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1279.802781][T27002] input: syz0 as /devices/virtual/input/input64 09:04:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) [ 1279.905295][T27007] input: syz0 as /devices/virtual/input/input65 [ 1280.059939][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1280.177668][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1280.190920][T27017] input: syz0 as /devices/virtual/input/input66 [ 1280.237758][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1280.275388][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1280.320741][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1280.366404][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1280.436843][T27014] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 09:04:54 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:04:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) 09:04:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x12, 0x0, 0x0}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xc0) 09:04:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1280.694060][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1280.712763][T27036] input: syz0 as /devices/virtual/input/input68 [ 1280.727144][T27035] input: syz0 as /devices/virtual/input/input67 09:04:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) [ 1280.944059][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:04:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:04:54 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 1281.036321][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1281.061418][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1281.141129][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1281.203286][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1281.212226][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 09:04:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$gfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x0) 09:04:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:04:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 09:04:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) set_thread_area(&(0x7f0000000000)={0x7f, 0x0, 0xffffffffffff9fff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:04:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 09:04:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:55 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:04:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 09:04:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) set_thread_area(&(0x7f0000000000)={0x7f, 0x0, 0xffffffffffff9fff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:04:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:04:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 09:04:56 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:56 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:56 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:56 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:56 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) set_thread_area(&(0x7f0000000000)={0x7f, 0x0, 0xffffffffffff9fff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:04:57 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000540)=""/251, 0xfffffeb3) 09:04:57 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:04:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:04:57 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f042}) read$rfkill(r0, &(0x7f0000000080), 0x8) 09:04:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x4000)=nil) 09:04:57 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x4000)=nil) 09:04:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:04:57 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 09:04:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) set_thread_area(&(0x7f0000000000)={0x7f, 0x0, 0xffffffffffff9fff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:04:58 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:04:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:04:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x4000)=nil) 09:04:58 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 09:04:58 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 09:04:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x4000)=nil) 09:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:04:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000fc0)=@delqdisc={0x100, 0x25, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x4c}, @TCA_STAB={0x84}]}, 0x100}}, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 09:04:59 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)='i', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 09:04:59 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 09:04:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 09:04:59 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x145142, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:04:59 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)='i', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 09:04:59 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 09:04:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000fc0)=@delqdisc={0x100, 0x25, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x4c}, @TCA_STAB={0x84}]}, 0x100}}, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1285.990330][ T26] audit: type=1800 audit(1579856699.455:462): pid=27469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17032 res=0 09:04:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) [ 1286.136823][ T26] audit: type=1800 audit(1579856699.495:463): pid=27472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17032 res=0 09:04:59 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)='i', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 09:04:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000340)={0x0, 0x0, "8d74732876384aa88f7deb6b69071118b2a92642b6c32e3f56ae325f15a9462eb18edc07f49405428faa8092521cb26d8fb87d9a17627732e1966c56c2e15ece0c7e87bf62096f8e5722fed59b304f2f78cee9366318471005667412e70c955617b4a7df01d13f4abdfc3673e5c47f79ade629e40fc142399edd94d331abeb4d12815d3f95801d87703d2cdf083e3acd0981881050518d226e274bb914d5352f4284c79c5d16ccb1a7d1a12d2b2db976ef1a818257efc1e9dbf2ce97a20a80703f62b073abeaac522d20d6544b8ae10a730d64d1b5ee8fbe01f79b2cf83b97663251431c1a5657f83351d9ff0700"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 09:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:04:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000fc0)=@delqdisc={0x100, 0x25, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x4c}, @TCA_STAB={0x84}]}, 0x100}}, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 09:04:59 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 09:05:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000fc0)=@delqdisc={0x100, 0x25, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x4c}, @TCA_STAB={0x84}]}, 0x100}}, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 09:05:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000340)={0x0, 0x0, "8d74732876384aa88f7deb6b69071118b2a92642b6c32e3f56ae325f15a9462eb18edc07f49405428faa8092521cb26d8fb87d9a17627732e1966c56c2e15ece0c7e87bf62096f8e5722fed59b304f2f78cee9366318471005667412e70c955617b4a7df01d13f4abdfc3673e5c47f79ade629e40fc142399edd94d331abeb4d12815d3f95801d87703d2cdf083e3acd0981881050518d226e274bb914d5352f4284c79c5d16ccb1a7d1a12d2b2db976ef1a818257efc1e9dbf2ce97a20a80703f62b073abeaac522d20d6544b8ae10a730d64d1b5ee8fbe01f79b2cf83b97663251431c1a5657f83351d9ff0700"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 09:05:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:05:00 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)='i', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 09:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:05:00 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 09:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcea8697071") socket(0x8, 0x0, 0x0) 09:05:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000340)={0x0, 0x0, "8d74732876384aa88f7deb6b69071118b2a92642b6c32e3f56ae325f15a9462eb18edc07f49405428faa8092521cb26d8fb87d9a17627732e1966c56c2e15ece0c7e87bf62096f8e5722fed59b304f2f78cee9366318471005667412e70c955617b4a7df01d13f4abdfc3673e5c47f79ade629e40fc142399edd94d331abeb4d12815d3f95801d87703d2cdf083e3acd0981881050518d226e274bb914d5352f4284c79c5d16ccb1a7d1a12d2b2db976ef1a818257efc1e9dbf2ce97a20a80703f62b073abeaac522d20d6544b8ae10a730d64d1b5ee8fbe01f79b2cf83b97663251431c1a5657f83351d9ff0700"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 09:05:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcea8697071") socket(0x8, 0x0, 0x0) 09:05:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000340)={0x0, 0x0, "8d74732876384aa88f7deb6b69071118b2a92642b6c32e3f56ae325f15a9462eb18edc07f49405428faa8092521cb26d8fb87d9a17627732e1966c56c2e15ece0c7e87bf62096f8e5722fed59b304f2f78cee9366318471005667412e70c955617b4a7df01d13f4abdfc3673e5c47f79ade629e40fc142399edd94d331abeb4d12815d3f95801d87703d2cdf083e3acd0981881050518d226e274bb914d5352f4284c79c5d16ccb1a7d1a12d2b2db976ef1a818257efc1e9dbf2ce97a20a80703f62b073abeaac522d20d6544b8ae10a730d64d1b5ee8fbe01f79b2cf83b97663251431c1a5657f83351d9ff0700"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 09:05:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcea8697071") socket(0x8, 0x0, 0x0) 09:05:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:05:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@utf8='utf8'}]}) [ 1287.857654][T27557] ISOFS: Unable to identify CD-ROM format. 09:05:01 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 09:05:01 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcea8697071") socket(0x8, 0x0, 0x0) 09:05:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@utf8='utf8'}]}) 09:05:01 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 09:05:01 executing program 0: r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x80, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0xfffffffffffffde5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00'}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x88, 0x1000}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e63595c8b33078384b83f027467723132382d67656e6572696300000000000000000000000000020000000000000000000000d33b149b0000000000000000000000000000000000010098ec0f2e2a2360ef7d2574a097268a7e0d609322b1ae08c5"], &(0x7f00000004c0)="fead987d0807e0a7c4bd2d41903dc16ef82ae2bc56d6607963a08067c44d4b0ef751ce53b9dda1132d707dbd90c687a3b5ce970b1e0b6f3c8e80f967a5457822ead09da81df35f8b5abd724c2f6fd995b7bc8a6ca6331f0e68c260f0a4e05c886ab87718c8ff755d423691470d28986ff5f093e0038f2372f49f1ed5827c176971058df7435491f7", &(0x7f0000001600)="5ffffac8b29a0b63282cfca9561c17715d73701f0bfde2e775a62c8038eb3f59cff54ab3456be7074fe6199e4d2c5edef98b1c462bc48562c0f939ccf53baf19b41bc79ba10202c7c07e4a61e32a2f431a8323e7898de1d36d4edb880f051b9da8786d8e614081792df5c7ed405ff0fb164a2470f010c0b434443f52e2326ac903713eb4ee9e7beb8a97644ed7dcd51f6dafb799f29a8542290d81db57e344c001bae1e529cdbde95968632d777b6ab45ad6ce4353b3f7e5c732d3321aadef22a5c939eb379a904165cf851fd1aa59fefc7a138fc6428bea9c8fed2f78e14a3809d6e28c5deb3714d4bc48a2bc2f868ee3b9472bce931daf557df7f8e267bbcb9c130bfe5f5aa7422befb25ffbe979e599926e588f6eab341984609709e743e2b144a47d0529052d383cc9ccb63512863a8db2de87cd402d40e5c79a4b54a85a5a3daef8c48f8b54e43b22f42b103a0135ad9d3e2e5a7f6501664094fd28a16aa1a5c64ae09b3c3dfdf5a78cdd055f5384934c9b65a05f4517dc0a46967c07943feb8c356da3ecdfb2a2c2e992745cc3b304e9490d1146820bab4f80a9b2c231fbf09276dca89932dba61688bbffa702ee424a1fa797c5e7cc15be3a8df1de0b34c19b1c8f61aa48b31becb1d32ddb60a0635a0073da505fd871ee908e0e39d9f764205908e82d5b8744ace08f033c08aa56055166f2a2f49e40637bc1ca9749efd35e278856fdd5266d46f66e40a9f25de3203497cf4f97d60bf341826dde18046e14eb70f9e0b1c210c8b42800e439d1b4346c9facf4c7f0a90072d92fb30248cf2887a9e37c0755ddc89f92ce8c15fe965300417beb9140bf197b098ee199012f764fd839bea892fe1097b1159afede12c5d147c383b2e32976df771d5f2f49cf4691064da7ae2b307a5772f45a00205c32b8faf306add8ec6fb825418e10df7a9f8a4b10d80701550c32abd9f5dcb41fd81b04bd7c0681b62f258ed79c4f7a5bd0ac5f2811f3dd9303ff9a7decf45558328b2c5015df8df36dcee43ef6dfd1de18489eefc5daf73dbfc66d642da689aefd12f48d2b5668091f04c3d3c43dc28c3c2e1e23dcfc5c026edbf72c7ff11fbe17b1da7f3bc408f99f60a45e624fbc96cf58ce2810b5675b2ac5ebdc6bda9318feda2dfbe37c40af4040967338ee0fb4419258d7c0c984394cbda260be96bb8ffbf71ac692d1854cd6ab064e9a28290a95b35ae8be1680f21e156582747a2c6f8805be846ed72cf295197ef4f74b42838fcafa4df0bbeeadf62d148aa399bcfbaece5e477ae894f2cac6ac1a4fb43dcf55f6478647eae8fae09ac85f42c3bd7cb9cde5cb76da6d42ea0a5b4c4397827b69b8b740fb79fc28430d2bee2b21e3c6f6364cbf6e28d0e7d9997ca1122ce0e18ea02e182fc88150ddff424001a9e3bb272659e572d18546bd69782f9628961b25d9ba8dc006fd7f92db036bd5b37f0cace3c6e40aa8121b3dfbccd537b4b3badaa71385c8efe0f4ab738d7fbe03b2169642321e88e92755ecb9d324b5633fb37106c35a576ac0ed8fcf44d27be3451506a784facc5f0ae7b50d8739a9ae6a1ab7844d179cb83fcb4344ebb041f70b4a3e2c82aa8095227433a182439b78e8405af8fe9e3530e8f4a7bd19622dc90077ef2f77ef14e165ef20d05dc88ceb69e58258b1db4fcfc65d925c9538304e4b91cf9672331788aa0276ea29a9f843f234cc9207a37308d87ed99c1ff54a22a9474cb07b3bf2dea37207ba2a8a1d74f02a58fd83f46d99584a3f4c8ed6a133891399899435c507b5f0080240d150e1248246733632ec7327927968426e0c4b476f362997379341bd2ca420b3a0ba500e50b90b0cd7d8e73c151bd779b9ca8d0de64606f7296455e34dc28fb1845f90e1cb5f3531f8f97f26e61c5a1d01cb3f123cc66693eeb1c074dff253a2080f3d70814424ca61f7286278c3ac3a072bc96c82cb910389dca5b2de2be7a24e00fd8edaa20d54935fe7f14c3a1f7dee1e2e90e71b88f3e21a75df28343d3052513d7d4109470737b8991bb1acc2301b5f487b65dc9c1f44add41c9c0898ab2f605a58e0452a7f3049987bc817db6d9d2325b37a398a16757b9ffb6d97579016408da5391247fd6cf6e18c9aa01b45cd24d9709ff8b745fddc028c2210eb66dd8bdf02de0ae10fdb1fad02958bd06283940e5dde502b3eac0d59b5119cd4b586058ec6b027ee6a92b18f69003acf0edec19e16058705cb7a00a8cf16ae97788ce5ab6e9b87751f26f1e5a6c04c05cfb32e434b09f1b81aa4c97ec6e450948ab329625a371681f354f4ae3f06baf5be78bb8f491c650a09d50a09449f748f8171bbdf844729de17cc78bc9a5e52b9676051b314251dd42bdc7c863dde060e4433525de202eedee34b4cdb636ff7790fab35965383e88e42d397c281d0bf34fbdacac96232e929b4bbfdec9f60e0f449ec266ca4970dc8d4ffc66b0daf6a9a1e08160c660e7238294ca56394a22bb1babee0400495698936124e5cd0ac6bfde4d1b98ebef3f7aa9294cda25f1e7fa623972bd671d1757c142664caaf7880b47a5bc78642297157cfb1b5e5d78fadbbc900a8afd51261a3295c71550270bb645a2b53b2c86e030bfa381458f30e623c6e1abf6ebe08241baae52da7d5aec38dd7209453c5927d27eb0617f0113f4d930396fe71d19161aeb88695b2dbe3266d9679c8cae0022871e2e2bd461e6076ed484cfec8c5ca4e20077b225c095ded043ec6f0337e735a4fcc245ca36d5938230f0f736599a96882cc940bc1ba55c29a811fe8a51797a8b3ef3afcf93b447cf93b27a4364b2ec4edb39061b0cbcb4782424ae9b54747a4625b34e7b7b847cee8893c37a6f48196661a44c2858cc9df5b040cfc5e820edd70c1efab690e7c6e9c19431935f39a9016ee4068ea3e67b72bd584f184b7b6fcf4ad5ebfdf93c754ed519e807a017cb488cd4b51b0536fe73ed20a8d4ee8e8595f0f203efdefa38c00327e04c451c0264809d63aa07b04fac91af9fac14dc8ea34f7ca92303c607f25116b2ef13216bebbd4f860cd02ad1302190824c421f980cb406916feb315b3354c5817dfcf6808f3ebe28b8c5ccdf8ef7a2ef86d644d3f6d46f961c81d5663bdb76d093c3d6f2c74f396a32288bdeec3d73972cd9daf2a5bd6c1434ac7754b80123daf32c27ca2b289f9434198afd3fe6af707297e750ddbba2c4cfb0e1e85aee394fdfeda651cd03ed8ba2495be56131cdb991aa9e2607ab1671f25f48342ef073aa24fe26b9c1f4458b22c39cdb16a76e30d7c67ddc444d2ec2c084a1f5c0117fcf0961bc47fd0f473c9cc8efd6173f668abe68874b4ddd472aee5537f21a2fdb24b92e352718f725d7c0ea95aa070d2ec0cc2b7496ab9dcd7799abffbaa1e6046d06b93c245fe5a5b9442a8bd15f980d8f2711ba36d8e6d89de385daf69dd03c2b8fad7839ca928b2bf196f6f7a0d60a00adf4dd274032c003b7e9bbe096609399cb6768968ea5274a03777e1e33add4cc0cfceba96177b0b86b462d651f15ad6aa435ffe5ee3e26b741e2eeee3e1f9db089035eaee8595464061a10f9d1c4a69bfcdf4cc951457dc885658fc22c375d3c77b7134b4e8f59b7c287ecee265238f4033c312642d0ebc28da7bb71ec30ff0e0bae78a1e8b5a4052ed70b6c7ec911b1a59aa2ccb77d5339cf8d392a19f4b01b138ddc026da05db2a82145de5eaaf2d0f9f681fdacf2196f83aae33db26aef910cda0c0c2337f1dc68b8b18f6bab4eb21005d485f59f945c2b80277267fa252ca882290b7f25d193b2709fdaa67980053f3edcf2b3ad9be3a31a844ee3ce79010a0e230e2abca66afaebcfc70ad8b65645ca0741b7dda66a1b6829688246003fbe97f60bd5fb4e5a4dd98f606f5a50c3ef3e58d766b10dbd9886276d96afa7f9bcc3cdfc99e4df96a2734e123303911bad8f93eddda6820d39c2e9afe174a43d6241a343adc0eb8a5a6acbbb9d9307f0f04eb9ea9a87e99bd04e66c91ba9e955cdde3ee6e3aef5107ef4fc6373101bf22a2378a3da7859d81eb9d44b432e3984498ceb70885a3212fab165841843349ff8b9df99065b3c000c0416a7102c64947b881c8998c3641bcedbef022e2605149f2383ce0068c314a00583c826d9dc16789dd218c3245254d0cd75e793e7b93e8e54ca261ac6626e6ca246b70a0cf43e7dc67a2adffad88a48db0c9e7ebee3222f4f254c05409477559095d6d429998281ca50a2df855530160b22cb5e86a316f8facc55f17bb48284d9badf087cd977e5996531be3f5ee143638cb53dc2db279724fd888f2500c12d996afee83d044f008ab6d4109daa39f6f5b38010751e6f94cad821e8c50afef1c8790f59725f14fdebf82b625b4054d20da375deb9049d9bbdc41d150a5637035de33a8310c0a4f588d260fd3eec5ff23fa3a60ff9ba366386463cc5f622b7887a7381cb758fbc471c051e285002fe87e8e23d09491067d0bcae5f5a8495e1b37a4ddb432d2400c307d57c83a47de1fbbb620291489b81a12b5a9996165e21e209f79fdc43f2dcbc6a6737d668891a9fa270a5520cedee24ffb4271cf96a6c352c08bf096e5ff00c3b5b5873f72d0d200710017212eba9885640563263d170c03d8d8ac583a34b9921f63b8bc31f66f324a45148888208b6c29c28ef4a22f20bc7b27073b6d3e535ca23284525800bbcfd5065c79e935a0907cc6eb1b707b5a2205e35c620b4cd079ad6ae1d272f48d87138e859ba464e4356c35edc6018d8db096b4a2586a2b15159ba6e01e4a0f8aa5160163e142c6e249966a0077f3c1622ebef852ab4272c8806c9e3fdb1807d2244360124c3768ffaf0f6afa611ebe33cfeb1fdd6e2aeee461f93920e5fa504e6afedb0eb6f1f5e244bbbbff4ed8c9c9bc006a520cadce50e8c9bd2e3c83948d3479e0fd300d3fb868c036d930268851ea64990d1b691697631795cea71053938143e36e50e72ef239ff95bc1370bdd02b3df46eb5e2964376a7f137a94c8b24e361511628eb231a0635810f1ee318c0949dbae6e3cb6ffcf30ed6c13c7d47bdd1866212f66e8f3345b162878e99cd5ac42c4249f5121152469ba9be406f71dc0c4fbbccc7937bdc7c3f0c829c1b9a4228350315533322bd7b898719e2b415c4c67cea90d00ae49e64ee2398312b5ce921540485342632cf8db6d774db1b9331bd67bfffa3923cbf75028b2b908a082459b539f8383e8646be31c58fae666cde0e06480b6eb703aac0a2cb8ac6486a852c9ea60c1bc0414d6f6aca8eed13d7edc3f7616aedb01307b54c951d9068fb1c346d9597562bd2b078baa2bcd95f0f07df0d342d9e22e72161490d3d17062b8b375ff7154190f45f7090c8d004f29079874b6608f76dfda8f91f40539d8b6aabc35d5e165655b7e9c07ab2e797af8c12e89ff3dab5c1adbef83580a558e2409a7d5d76f8f8f66f53e8fb38a2fa5e6bceccc5436377b0aa97b74cffcffc587b74b5e4fb1307fb4d0efce0f7c8b4938acc8c6e498b9e73be8fe63d187cbc11d5d13fed8425fd0e5d4041977376f032e62cbe28b07e6e6ac7c34b53a1f3e55675b537a1c4210bf062b66ce0e45d9d85189037e73ad49c9c23bcb3f41f8b903cf41d74c2a9a0769acd19456683ead4d6d30f9c2e02884fe2a38ae3da6b4282af7605abbb490cac60789374548c7036983a205f957fe2cebe2b82bfe3b503db9893def2ffeba3578d07481b9b69f23767559689136dae073672391a2b8f16a8cdbb4c79f29d73b6c6bde571") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) fcntl$setstatus(r6, 0x4, 0x800) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xbd547df2d6e20bbe}}, 0x21c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 09:05:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1288.326241][T27582] ISOFS: Unable to identify CD-ROM format. 09:05:02 executing program 5: clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, 0x0) [ 1288.542376][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1288.549398][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b925a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x2) write$P9_RREMOVE(r1, 0x0, 0x0) 09:05:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) [ 1288.612424][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1288.619376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1288.626864][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1288.633722][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:05:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@utf8='utf8'}]}) [ 1288.855901][T27608] ISOFS: Unable to identify CD-ROM format. 09:05:02 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 09:05:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 09:05:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@utf8='utf8'}]}) [ 1289.092434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1289.098343][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) [ 1289.247567][T27722] ISOFS: Unable to identify CD-ROM format. 09:05:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 09:05:02 executing program 0: r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x80, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0xfffffffffffffde5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00'}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x88, 0x1000}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e63595c8b33078384b83f027467723132382d67656e6572696300000000000000000000000000020000000000000000000000d33b149b0000000000000000000000000000000000010098ec0f2e2a2360ef7d2574a097268a7e0d609322b1ae08c5"], &(0x7f00000004c0)="fead987d0807e0a7c4bd2d41903dc16ef82ae2bc56d6607963a08067c44d4b0ef751ce53b9dda1132d707dbd90c687a3b5ce970b1e0b6f3c8e80f967a5457822ead09da81df35f8b5abd724c2f6fd995b7bc8a6ca6331f0e68c260f0a4e05c886ab87718c8ff755d423691470d28986ff5f093e0038f2372f49f1ed5827c176971058df7435491f7", &(0x7f0000001600)="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") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) fcntl$setstatus(r6, 0x4, 0x800) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xbd547df2d6e20bbe}}, 0x21c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 09:05:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 09:05:03 executing program 4: setrlimit(0x8, &(0x7f0000000000)) mlock2(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x0) 09:05:03 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:03 executing program 4: setrlimit(0x8, &(0x7f0000000000)) mlock2(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x0) 09:05:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 09:05:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 09:05:03 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 09:05:03 executing program 4: setrlimit(0x8, &(0x7f0000000000)) mlock2(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x0) 09:05:03 executing program 0: r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x80, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0xfffffffffffffde5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00'}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x88, 0x1000}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e63595c8b33078384b83f027467723132382d67656e6572696300000000000000000000000000020000000000000000000000d33b149b0000000000000000000000000000000000010098ec0f2e2a2360ef7d2574a097268a7e0d609322b1ae08c5"], &(0x7f00000004c0)="fead987d0807e0a7c4bd2d41903dc16ef82ae2bc56d6607963a08067c44d4b0ef751ce53b9dda1132d707dbd90c687a3b5ce970b1e0b6f3c8e80f967a5457822ead09da81df35f8b5abd724c2f6fd995b7bc8a6ca6331f0e68c260f0a4e05c886ab87718c8ff755d423691470d28986ff5f093e0038f2372f49f1ed5827c176971058df7435491f7", &(0x7f0000001600)="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") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) fcntl$setstatus(r6, 0x4, 0x800) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xbd547df2d6e20bbe}}, 0x21c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 09:05:03 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:03 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:03 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:03 executing program 4: setrlimit(0x8, &(0x7f0000000000)) mlock2(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x0) 09:05:03 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 1290.612373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.618630][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:04 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 0: r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x80, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0xfffffffffffffde5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00'}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x88, 0x1000}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e63595c8b33078384b83f027467723132382d67656e6572696300000000000000000000000000020000000000000000000000d33b149b0000000000000000000000000000000000010098ec0f2e2a2360ef7d2574a097268a7e0d609322b1ae08c5"], &(0x7f00000004c0)="fead987d0807e0a7c4bd2d41903dc16ef82ae2bc56d6607963a08067c44d4b0ef751ce53b9dda1132d707dbd90c687a3b5ce970b1e0b6f3c8e80f967a5457822ead09da81df35f8b5abd724c2f6fd995b7bc8a6ca6331f0e68c260f0a4e05c886ab87718c8ff755d423691470d28986ff5f093e0038f2372f49f1ed5827c176971058df7435491f7", &(0x7f0000001600)="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") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) fcntl$setstatus(r6, 0x4, 0x800) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xbd547df2d6e20bbe}}, 0x21c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 09:05:04 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:05:04 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:04 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:05:05 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000655000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x0) mbind(&(0x7f00004a7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000655000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x0) mbind(&(0x7f00004a7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:05:05 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r1, 0x42b}, 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x20000000, r0, &(0x7f0000000200)=0x1000, 0xad, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b}, 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000bcb2", @ANYBLOB="2b04000000000000000001000000000000000141000000240017000000000000000058d8d8b7a5c203df4a956ab9ac6574683a63616966300000"], 0x2}}, 0x0) fcntl$addseals(r4, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x10000, 0x0, [], 0x0}) 09:05:05 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000655000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x0) mbind(&(0x7f00004a7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 09:05:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:05:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x10000, 0x0, [], 0x0}) 09:05:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:05:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) dup2(r0, r4) dup3(r4, r1, 0x0) 09:05:06 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000100), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 09:05:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000655000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x0) mbind(&(0x7f00004a7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 09:05:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x10000, 0x0, [], 0x0}) 09:05:06 executing program 4: clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd200000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x12}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 09:05:06 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000100), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 09:05:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {0x8, 0x1}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [], r5}, 0x18, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r4}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000140)) 09:05:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) dup2(r0, r4) dup3(r4, r1, 0x0) [ 1293.011003][T28009] ipt_rpfilter: unknown options 09:05:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x10000, 0x0, [], 0x0}) [ 1293.111048][T28019] ipt_rpfilter: unknown options 09:05:06 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000100), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 09:05:06 executing program 4: clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd200000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x12}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 09:05:06 executing program 4: clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd200000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x12}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 09:05:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) dup2(r0, r4) dup3(r4, r1, 0x0) 09:05:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) [ 1293.394094][T28136] ipt_rpfilter: unknown options 09:05:06 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000100), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000000)) [ 1293.644931][T28146] ipt_rpfilter: unknown options 09:05:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) [ 1293.703986][T28023] overlayfs: conflicting lowerdir path 09:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {0x8, 0x1}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [], r5}, 0x18, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r4}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000140)) 09:05:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:07 executing program 4: clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd200000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x12}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 09:05:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) dup2(r0, r4) dup3(r4, r1, 0x0) 09:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) [ 1294.510885][T28176] ipt_rpfilter: unknown options 09:05:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) [ 1294.975912][T28181] overlayfs: conflicting lowerdir path 09:05:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:08 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:05:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb06000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 1295.436457][T28307] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 09:05:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {0x8, 0x1}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [], r5}, 0x18, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r4}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000140)) 09:05:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:05:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb06000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 09:05:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) [ 1295.884968][T28320] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 09:05:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:05:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb06000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 09:05:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1b1dd52faa2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42bb940092c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49376d7b8be2ec9367559e311ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) [ 1296.289339][T28437] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1296.453253][T28327] overlayfs: conflicting lowerdir path 09:05:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb06000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 1296.666835][T28449] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 09:05:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {0x8, 0x1}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [], r5}, 0x18, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r4}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000140)) 09:05:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 09:05:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) [ 1297.734837][T28467] overlayfs: conflicting lowerdir path 09:05:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 09:05:11 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)) 09:05:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:12 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)) 09:05:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 09:05:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)) 09:05:12 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 09:05:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)) 09:05:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/82, &(0x7f0000000400)=0x52) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000002c0)=""/82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x2, 0x4}, 0x3}}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r5, r6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0), 0xb, 0x0}, 0x144) 09:05:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 09:05:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:13 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:13 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:13 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:13 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:13 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:14 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:14 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:14 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:15 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:05:15 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:15 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:16 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:16 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:16 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:17 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:17 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:17 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:18 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:18 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:18 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:18 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:19 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:19 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:19 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:21 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:22 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:22 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:22 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:23 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:23 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:23 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:23 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:23 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:23 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:24 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:24 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:25 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:25 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:25 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:25 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {0x900}, 0x9619}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r8 = dup2(r3, r7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) r9 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r12, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r13, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r15 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x8080, 0x0) r16 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000340)={0x81, 0x7, 0x7, 0x0, 0x0, [{{r12}, 0x10001}, {{r6}, 0x1}, {{r13}, 0xff}, {{r14}}, {{}, 0x2}, {{r15}, 0x1ff}, {{r16}, 0x1000000}]}) r17 = dup2(r10, r11) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r19 = dup2(r9, r18) ioctl$ION_IOC_ALLOC(r19, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x68, 0x0, 0x0, 0x4a, 0x0, 0x2, 0x4438, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x5, 0xffffffff, 0x0, 0xa48, 0x20, 0x1f}, 0x0, 0x0, r19, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)) 09:05:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:05:25 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:26 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00', @ANYBLOB="02002abd700000000000030000000c0006", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="c7b7728295544d9f0f6f7d368e9f13d5ea9588c60b3d71151ceee110912c0c2b6616d7f8e787167579498494a073cfaa47667d051f9a6121462ad3de54c1325025e74e79f345846f3e4e", @ANYRES32, @ANYBLOB="0c000200b5590000000000000c0002000500"], 0xa}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r3, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000600)) open$dir(0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x40, 0xfffffffffffffffe) creat(0x0, 0x0) 09:05:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x3) 09:05:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x3) 09:05:26 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) 09:05:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x3) 09:05:27 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:05:27 executing program 3: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 09:05:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x3) 09:05:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 09:05:27 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 09:05:27 executing program 3: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 09:05:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:27 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 09:05:27 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 09:05:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:05:28 executing program 3: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 09:05:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:28 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 09:05:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 09:05:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 09:05:28 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/91}, 0x20) 09:05:28 executing program 3: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 09:05:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba045c61c51e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6260464a4770e41f0fa8ae7891e20e1780931f3faf450cd17db6d80a0b70ce886da58743a43df1059f6ef", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:05:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 09:05:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1315.555262][ T26] audit: type=1800 audit(1579856729.025:464): pid=29924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17093 res=0 09:05:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b14, &(0x7f0000000040)) 09:05:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:05:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:05:29 executing program 3: io_setup(0x5f, &(0x7f0000000480)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 09:05:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b14, &(0x7f0000000040)) 09:05:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:05:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b14, &(0x7f0000000040)) 09:05:29 executing program 3: io_setup(0x5f, &(0x7f0000000480)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 09:05:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:05:31 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8000000000000, 0x80fd14) 09:05:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b14, &(0x7f0000000040)) 09:05:31 executing program 3: io_setup(0x5f, &(0x7f0000000480)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 09:05:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:31 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x0, "8caf4d66e300485f5ba4bed9a6d529798cdb19c5cacd80005bdaa39ea3a316b6"}) 09:05:31 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8000000000000, 0x80fd14) 09:05:31 executing program 3: io_setup(0x5f, &(0x7f0000000480)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 09:05:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:05:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:32 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8000000000000, 0x80fd14) 09:05:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) [ 1318.869654][T30000] No such timeout policy "syz1" 09:05:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000200)=0xfffffffd, 0x4) [ 1318.899755][T30002] No such timeout policy "syz1" 09:05:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:05:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:32 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:32 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8000000000000, 0x80fd14) 09:05:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1319.130092][T30009] No such timeout policy "syz1" 09:05:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000200)=0xfffffffd, 0x4) [ 1319.270693][T30018] No such timeout policy "syz1" 09:05:32 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000012c0)) [ 1319.403225][T30027] No such timeout policy "syz1" 09:05:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000200)=0xfffffffd, 0x4) 09:05:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x2}}}]}, 0x34}}, 0x0) [ 1319.635797][T30039] No such timeout policy "syz1" [ 1319.718716][T30045] No such timeout policy "syz1" [ 1319.780969][T30049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:33 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x1) 09:05:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000012c0)) 09:05:33 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000200)=0xfffffffd, 0x4) 09:05:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x2}}}]}, 0x34}}, 0x0) 09:05:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040d4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 09:05:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1320.097220][T30065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1320.109815][T30064] No such timeout policy "syz1" 09:05:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x2}}}]}, 0x34}}, 0x0) [ 1320.205974][T30063] IPVS: ftp: loaded support on port[0] = 21 09:05:33 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff93, 0xfffffffffffffffd) 09:05:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000012c0)) 09:05:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040d4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1320.401914][T30079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:34 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff93, 0xfffffffffffffffd) 09:05:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000012c0)) [ 1320.845578][T30071] IPVS: ftp: loaded support on port[0] = 21 09:05:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040d4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 09:05:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x2}}}]}, 0x34}}, 0x0) 09:05:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:34 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff93, 0xfffffffffffffffd) 09:05:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:34 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1321.080195][T30112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1321.102595][ T951] tipc: TX() has been purged, node left! 09:05:34 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff93, 0xfffffffffffffffd) 09:05:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040d4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 09:05:34 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1321.418305][T30118] IPVS: ftp: loaded support on port[0] = 21 09:05:35 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:35 executing program 1: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1321.742725][T30129] IPVS: ftp: loaded support on port[0] = 21 09:05:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:35 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:35 executing program 0: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1321.971052][T30243] IPVS: ftp: loaded support on port[0] = 21 [ 1321.983929][T30214] IPVS: ftp: loaded support on port[0] = 21 [ 1322.482840][T30256] IPVS: ftp: loaded support on port[0] = 21 09:05:36 executing program 1: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1322.549505][T30258] IPVS: ftp: loaded support on port[0] = 21 09:05:36 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:36 executing program 5: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1322.968943][T30266] IPVS: ftp: loaded support on port[0] = 21 09:05:36 executing program 0: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1323.058236][T30270] IPVS: ftp: loaded support on port[0] = 21 [ 1323.076820][T30272] IPVS: ftp: loaded support on port[0] = 21 [ 1323.441073][T30283] IPVS: ftp: loaded support on port[0] = 21 09:05:38 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 5: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 1: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 0: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) [ 1324.783858][T30302] IPVS: ftp: loaded support on port[0] = 21 [ 1324.841752][T30305] IPVS: ftp: loaded support on port[0] = 21 [ 1324.850263][T30306] IPVS: ftp: loaded support on port[0] = 21 [ 1324.859000][T30308] IPVS: ftp: loaded support on port[0] = 21 [ 1324.860140][T30313] IPVS: ftp: loaded support on port[0] = 21 [ 1324.900288][T30304] IPVS: ftp: loaded support on port[0] = 21 09:05:38 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:38 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:38 executing program 5: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40305828, 0x713000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40305828, 0x713000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x420, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000140), 0x8}, 0x2, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r3, &(0x7f00000003c0), 0x12) write$cgroup_int(r3, &(0x7f0000000040)=0x7fffffff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1325.789918][T30429] IPVS: ftp: loaded support on port[0] = 21 09:05:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1325.978421][T30442] IPVS: ftp: loaded support on port[0] = 21 09:05:40 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:40 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:40 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1327.236818][ C1] net_ratelimit: 6 callbacks suppressed [ 1327.236831][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:05:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:05:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) [ 1327.367784][T30467] IPVS: ftp: loaded support on port[0] = 21 09:05:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) 09:05:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) 09:05:41 executing program 4: r0 = creat(0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)={0x5039a}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf250300000008000400ffffffff1400060062617461647630000000000000000000140006006d6163766c616e310000000000000000080004007f000001f7ff00"/98], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10048850) ptrace(0x10, r3) 09:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) [ 1328.037824][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1328.268242][T30715] IPVS: ftp: loaded support on port[0] = 21 09:05:41 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) 09:05:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) 09:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) 09:05:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) [ 1328.682493][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:05:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:42 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000001d40)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/2, 0x2}}], 0x1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000080)) stat(0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x12, {0xa, 0x4e20, 0x9, @mcast1}}, 0x24) recvmmsg(r2, &(0x7f0000001f40), 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000580), &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) 09:05:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) 09:05:42 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:42 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1329.412488][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1329.418346][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:43 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:43 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000180)) 09:05:43 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:43 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1330.308537][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1330.379800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1330.509296][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:05:44 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:44 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:44 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1331.085331][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:05:44 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:44 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:45 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1331.667925][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:05:45 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) 09:05:45 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc300, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x8, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 1332.432055][T31419] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1332.541735][T31423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1332.572464][T31423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1332.742031][T31427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1332.742052][ C1] net_ratelimit: 1 callbacks suppressed [ 1332.742112][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1332.773159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1332.779423][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1332.830623][T31427] bond0: (slave bond1): Enslaving as an active interface with an up link 09:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1332.984159][T31423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1333.045886][T31423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:46 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 09:05:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f0000000040)) 09:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) 09:05:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) 09:05:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f0000000040)) [ 1333.467928][T31578] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1333.582777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1333.589085][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1333.598445][T31646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1333.608267][T31646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1333.641246][T31648] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1333.692710][T31648] bond0: (slave bond2): Enslaving as an active interface with an up link 09:05:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 1333.742499][T31650] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) 09:05:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f0000000040)) 09:05:47 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1333.877121][T31654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1333.911069][T31654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1334.085708][T31650] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1334.150222][T31650] device bond1 entered promiscuous mode [ 1334.195317][T31650] bond0: (slave bond1): Enslaving as an active interface with an up link [ 1334.227823][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1334.254987][T31667] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1334.292730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.299040][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f0000000040)) [ 1334.379627][T31676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1334.423610][T31676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) 09:05:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) [ 1334.568636][T31717] 8021q: adding VLAN 0 to HW filter on device bond3 09:05:48 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 1334.740631][T31717] bond0: (slave bond3): Enslaving as an active interface with an up link 09:05:48 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 1334.832278][T31780] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:05:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) [ 1334.968480][T31784] hfsplus: invalid uid specified [ 1335.023043][T31784] hfsplus: unable to parse mount options [ 1335.091323][T31780] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1335.139121][T31784] hfsplus: invalid uid specified [ 1335.145682][T31784] hfsplus: unable to parse mount options 09:05:48 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 1335.202815][T31780] device bond2 entered promiscuous mode [ 1335.218871][T31780] bond0: (slave bond2): Enslaving as an active interface with an up link 09:05:48 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 1335.342490][T31885] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:05:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1335.437987][T31907] 8021q: adding VLAN 0 to HW filter on device bond4 09:05:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc000) [ 1335.584898][T31907] bond0: (slave bond4): Enslaving as an active interface with an up link [ 1335.652386][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1335.659401][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1335.725522][T31929] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:05:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:49 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 1335.847882][T31933] 8021q: adding VLAN 0 to HW filter on device bond3 09:05:49 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 09:05:49 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 09:05:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1336.007277][T31933] device bond3 entered promiscuous mode [ 1336.079940][T31933] bond0: (slave bond3): Enslaving as an active interface with an up link 09:05:49 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 09:05:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 09:05:49 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 09:05:49 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@fowner_gt={'fowner>'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x939f6a809c2ab3af, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@uid_lt={'uid<'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 1336.440784][T31962] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1336.453666][T31962] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:05:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 09:05:50 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 09:05:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000494000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x2a, 0x0) [ 1336.779728][T32000] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1336.798403][T32000] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:05:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 09:05:50 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 09:05:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f38"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1337.106924][T32095] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1337.150768][T32092] overlayfs: filesystem on './file0' not supported as upperdir [ 1337.192409][T32095] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:05:50 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="3a2fd47265207d6bff474790589fc63ad8a53290774693c8da1b859ea27f87f4c3a2335ad217b1d95bd05fbbcbbac032ffd28e507e186f8994f701f5d6666504563cdc0bd9ccaccf8bd8c07fe721c8b2dc9e6482ad1735daf616888b396ac203d910bbdfd78102eccc0125b6ea79c59d0d8962cc7ba9736b82de2313a1b9cd39e8d09849a6815e2c95d4248962b85734cec2637d407a026bb3b9233b924bab946b62ee1e56eb016bd28beb66b03266945b4e9d8b4d665e03401a29184dbe9f1c7db0e99dea19d540e6f27bf2469f3e062ee3fe9b38147c1b77c0483a519fea916d9edb6bffeb5db4d7f00364af05ae0841f6acf68f3d1eea8965672b25cab2", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 09:05:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 1337.395302][T32108] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1337.427411][T32108] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:05:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0"], 0x17) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 09:05:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:05:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000494000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x2a, 0x0) 09:05:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) [ 1337.932077][T32124] ALSA: seq fatal error: cannot create timer (-22) 09:05:51 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1338.080474][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:05:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1338.190213][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1338.201356][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1338.221737][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 09:05:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0"], 0x17) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 1338.280890][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1338.289357][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1338.297797][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 1338.356943][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1338.389068][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:05:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) [ 1338.428424][T32127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:05:52 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1338.736104][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1338.772856][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1338.786053][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1338.802769][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1338.841112][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:05:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000494000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x2a, 0x0) [ 1338.908926][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1338.917040][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 1338.938974][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1339.010175][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1339.056529][T32361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:05:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:52 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0"], 0x17) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 09:05:52 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:05:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1339.862359][ T951] tipc: TX() has been purged, node left! 09:05:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:05:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000494000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x2a, 0x0) [ 1340.138087][T32503] ALSA: seq fatal error: cannot create timer (-22) 09:05:53 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0"], 0x17) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 09:05:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) [ 1340.491983][T32616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1340.550369][T32616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1340.568083][T32616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:05:54 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000000)="87fd8565abc9ceabf2615a84dc30649f428e41dbcb177b81093c9bac29d4822f"}) 09:05:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x30000}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000300)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x10000, 0xa, 0x0, 'mountinfo\x00'}}]}, 0xb8) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 09:05:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/97) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}}) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, 0x0, 0x20, &(0x7f0000000400)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047f6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x2000008, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x1d00000000000000, 0x0, 0x110001) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000300)=0x2000, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x100, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x1ff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:05:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000000)="87fd8565abc9ceabf2615a84dc30649f428e41dbcb177b81093c9bac29d4822f"}) 09:05:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:05:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x30000}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000300)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x10000, 0xa, 0x0, 'mountinfo\x00'}}]}, 0xb8) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 09:05:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) 09:05:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000000)="87fd8565abc9ceabf2615a84dc30649f428e41dbcb177b81093c9bac29d4822f"}) 09:05:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:05:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x9f600000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syz_open_procfs(0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000003c0)=0x7f, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x100000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) 09:05:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000000)="87fd8565abc9ceabf2615a84dc30649f428e41dbcb177b81093c9bac29d4822f"}) [ 1342.762533][T29835] tipc: TX() has been purged, node left! [ 1342.912478][T29835] tipc: TX() has been purged, node left! [ 1343.072371][T29835] tipc: TX() has been purged, node left! [ 1343.232439][T29835] tipc: TX() has been purged, node left! [ 1343.392471][T29835] tipc: TX() has been purged, node left! [ 1343.582469][T29835] tipc: TX() has been purged, node left! [ 1343.752742][T29835] tipc: TX() has been purged, node left! [ 1343.932430][T29835] tipc: TX() has been purged, node left! [ 1344.112427][T29835] tipc: TX() has been purged, node left! [ 1344.187324][ T413] IPVS: ftp: loaded support on port[0] = 21 [ 1344.259101][ T413] chnl_net:caif_netlink_parms(): no params data found [ 1344.302150][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.309456][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 1344.317495][ T413] device bridge_slave_0 entered promiscuous mode [ 1344.325083][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.332148][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 1344.340230][ T413] device bridge_slave_1 entered promiscuous mode [ 1344.373671][ T413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1344.384995][ T413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1344.405755][ T413] team0: Port device team_slave_0 added [ 1344.424333][ T413] team0: Port device team_slave_1 added [ 1344.441155][ T413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1344.448451][ T413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1344.474768][ T413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1344.506617][ T413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1344.514055][ T413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1344.540545][ T413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1344.624810][ T413] device hsr_slave_0 entered promiscuous mode [ 1344.672919][ T413] device hsr_slave_1 entered promiscuous mode [ 1344.712460][ T413] debugfs: Directory 'hsr0' with parent '/' already present! [ 1344.724867][ T416] IPVS: ftp: loaded support on port[0] = 21 [ 1344.809296][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.816533][ T413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.823845][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.830945][ T413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.880681][ T416] chnl_net:caif_netlink_parms(): no params data found [ 1344.923396][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.930711][ T416] bridge0: port 1(bridge_slave_0) entered disabled state [ 1344.939024][ T416] device bridge_slave_0 entered promiscuous mode [ 1345.052437][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 1345.059600][ T416] bridge0: port 2(bridge_slave_1) entered disabled state [ 1345.067783][ T416] device bridge_slave_1 entered promiscuous mode [ 1345.234550][ T416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1345.249235][ T416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1345.361543][ T413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1345.370457][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 1345.379454][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 1345.389471][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1345.401269][ T416] team0: Port device team_slave_0 added [ 1345.513729][ T416] team0: Port device team_slave_1 added [ 1345.526489][T14222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1345.534844][T14222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1345.550676][ T413] 8021q: adding VLAN 0 to HW filter on device team0 [ 1345.559218][ T416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1345.566516][ T416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1345.598750][ T416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1345.612516][ T416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1345.619893][ T416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1345.646464][ T416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1345.682806][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1345.691810][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1345.706500][T15953] bridge0: port 1(bridge_slave_0) entered blocking state [ 1345.714127][T15953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1345.727789][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1345.738292][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1345.751691][T15953] bridge0: port 2(bridge_slave_1) entered blocking state [ 1345.758815][T15953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1345.776682][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1345.796811][T15953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1345.811514][T21742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1345.821175][T21742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1345.874974][ T416] device hsr_slave_0 entered promiscuous mode [ 1345.912917][ T416] device hsr_slave_1 entered promiscuous mode [ 1345.952415][ T416] debugfs: Directory 'hsr0' with parent '/' already present! [ 1345.960605][T21742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1345.990482][ T413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1346.006152][ T413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1346.027021][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1346.036916][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1346.050346][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1346.059831][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1346.071981][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1346.081213][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1346.109683][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1346.118502][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1346.129845][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1346.142250][ T413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1346.219435][ T416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1346.233894][ T416] 8021q: adding VLAN 0 to HW filter on device team0 [ 1346.245097][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1346.253403][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1346.261612][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1346.270840][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1346.279681][ T9604] bridge0: port 1(bridge_slave_0) entered blocking state [ 1346.286809][ T9604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1346.317495][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1346.326233][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1346.335563][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1346.345513][ T428] bridge0: port 2(bridge_slave_1) entered blocking state [ 1346.352616][ T428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1346.361242][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1346.371834][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1346.382285][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1346.408729][ T413] device veth0_vlan entered promiscuous mode [ 1346.417500][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1346.427566][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1346.437544][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1346.448249][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1346.458699][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1346.468946][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1346.479017][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1346.488680][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1346.507610][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1346.524434][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1346.543244][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1346.551524][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1346.561415][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1346.575541][ T413] device veth1_vlan entered promiscuous mode [ 1346.590346][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1346.612186][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1346.620455][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1346.637983][ T416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1346.650475][ T413] device veth0_macvtap entered promiscuous mode [ 1346.659356][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1346.669618][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1346.679166][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1346.690275][ T413] device veth1_macvtap entered promiscuous mode [ 1346.719122][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.729666][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.739718][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.750789][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.760932][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.771862][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.782781][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.793603][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.805084][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.815946][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.826157][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.836854][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.848705][ T413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1346.858364][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1346.870871][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1346.880210][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1346.895848][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1346.907332][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.918074][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1346.929213][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.939441][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1346.950011][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.960090][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1346.970747][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.981017][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1346.991916][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.002180][ T413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.013069][ T413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.025011][ T413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1347.035887][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1347.045697][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1347.067420][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1347.076748][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1347.099413][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1347.108429][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1347.123470][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1347.131849][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1347.170532][ T416] device veth0_vlan entered promiscuous mode [ 1347.188660][ T416] device veth1_vlan entered promiscuous mode [ 1347.211400][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1347.219980][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1347.229260][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1347.239220][ T430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1347.260486][ T416] device veth0_macvtap entered promiscuous mode [ 1347.279127][ T416] device veth1_macvtap entered promiscuous mode [ 1347.299695][ T443] ALSA: seq fatal error: cannot create timer (-22) [ 1347.303134][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.321366][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.331969][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.349940][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.360112][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.375749][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.387283][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.401492][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.412700][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.423419][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.433496][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.444126][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.464379][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1347.475059][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.486845][ T416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1347.497735][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1347.508964][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1347.517849][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1347.528756][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1347.590155][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1347.627947][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1347.639558][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1347.808246][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.819698][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.830531][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.841051][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:06:01 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:06:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x30000}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000300)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x10000, 0xa, 0x0, 'mountinfo\x00'}}]}, 0xb8) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 09:06:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 09:06:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) [ 1347.862372][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.892449][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.921631][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.935747][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.951145][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.962544][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.973958][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.997982][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:06:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 1348.022408][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1348.033055][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1348.044862][ T416] batman_adv: batadv0: Interface activated: batadv_slave_1 09:06:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) [ 1348.066491][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1348.085461][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1348.116908][T29835] tipc: TX() has been purged, node left! [ 1348.136774][T29835] tipc: TX() has been purged, node left! 09:06:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) 09:06:01 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x30000}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000300)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x10000, 0xa, 0x0, 'mountinfo\x00'}}]}, 0xb8) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 09:06:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 09:06:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) 09:06:02 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 09:06:02 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, 0x0) r4 = dup2(r1, r2) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) dup3(r4, r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) read(r6, &(0x7f00000001c0)=""/174, 0xae) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x1, 0x101, 0x3, 0x4, 0x96, 0x1]}, 0x10) 09:06:02 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) 09:06:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:02 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:02 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:02 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:03 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:03 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:03 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:03 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:03 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:04 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) [ 1351.236506][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1351.244247][T29835] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1351.252150][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1351.259965][T29835] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1351.268399][T29835] device bridge_slave_1 left promiscuous mode [ 1351.274746][T29835] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.303119][T29835] device bridge_slave_0 left promiscuous mode [ 1351.309379][T29835] bridge0: port 1(bridge_slave_0) entered disabled state [ 1351.366719][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1351.374456][T29835] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1351.382930][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1351.390610][T29835] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1351.399258][T29835] device bridge_slave_1 left promiscuous mode [ 1351.405619][T29835] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.453336][T29835] device bridge_slave_0 left promiscuous mode [ 1351.459543][T29835] bridge0: port 1(bridge_slave_0) entered disabled state [ 1351.500544][T29835] device veth1_macvtap left promiscuous mode [ 1351.506797][T29835] device veth0_macvtap left promiscuous mode [ 1351.512884][T29835] device veth1_vlan left promiscuous mode [ 1351.518814][T29835] device veth0_vlan left promiscuous mode [ 1351.525690][T29835] device veth1_macvtap left promiscuous mode [ 1351.531910][T29835] device veth0_macvtap left promiscuous mode [ 1351.538245][T29835] device veth1_vlan left promiscuous mode [ 1351.544081][T29835] device veth0_vlan left promiscuous mode [ 1353.724850][T29835] bond0 (unregistering): (slave bond4): Releasing backup interface [ 1353.763983][T29835] bond4 (unregistering): Released all slaves [ 1353.772956][T29835] bond0 (unregistering): (slave bond3): Releasing backup interface [ 1353.813939][T29835] bond3 (unregistering): Released all slaves [ 1353.822822][T29835] bond0 (unregistering): (slave bond2): Releasing backup interface [ 1353.863841][T29835] bond2 (unregistering): Released all slaves [ 1353.872705][T29835] bond0 (unregistering): (slave bond1): Releasing backup interface [ 1353.914106][T29835] bond1 (unregistering): Released all slaves [ 1354.032775][T29835] device hsr_slave_0 left promiscuous mode [ 1354.102491][T29835] device hsr_slave_1 left promiscuous mode [ 1354.156703][T29835] team0 (unregistering): Port device team_slave_1 removed [ 1354.167831][T29835] team0 (unregistering): Port device team_slave_0 removed [ 1354.179420][T29835] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1354.246631][T29835] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1354.307813][T29835] bond0 (unregistering): Released all slaves [ 1354.532827][T29835] device hsr_slave_0 left promiscuous mode [ 1354.582439][T29835] device hsr_slave_1 left promiscuous mode [ 1354.645995][T29835] team0 (unregistering): Port device team_slave_1 removed [ 1354.659284][T29835] team0 (unregistering): Port device team_slave_0 removed [ 1354.670679][T29835] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1354.696242][T29835] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1354.778050][T29835] bond0 (unregistering): Released all slaves [ 1354.910232][ T752] IPVS: ftp: loaded support on port[0] = 21 [ 1354.969758][ T752] chnl_net:caif_netlink_parms(): no params data found [ 1355.001388][ T752] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.008970][ T752] bridge0: port 1(bridge_slave_0) entered disabled state [ 1355.018370][ T752] device bridge_slave_0 entered promiscuous mode [ 1355.026842][ T752] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.036421][ T752] bridge0: port 2(bridge_slave_1) entered disabled state [ 1355.045352][ T752] device bridge_slave_1 entered promiscuous mode [ 1355.065428][ T752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1355.077205][ T752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1355.098192][ T752] team0: Port device team_slave_0 added [ 1355.105547][ T752] team0: Port device team_slave_1 added [ 1355.121680][ T752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1355.128964][ T752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1355.155776][ T752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1355.167567][ T752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1355.175330][ T752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1355.202110][ T752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1355.374789][ T752] device hsr_slave_0 entered promiscuous mode [ 1355.412795][ T752] device hsr_slave_1 entered promiscuous mode [ 1355.462461][ T752] debugfs: Directory 'hsr0' with parent '/' already present! [ 1355.518935][ T752] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.526167][ T752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1355.533707][ T752] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.540792][ T752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1355.596489][ T752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1355.612736][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1355.625746][ T9604] bridge0: port 1(bridge_slave_0) entered disabled state [ 1355.636150][ T9604] bridge0: port 2(bridge_slave_1) entered disabled state [ 1355.658014][ T752] 8021q: adding VLAN 0 to HW filter on device team0 [ 1355.673187][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1355.681680][ T9604] bridge0: port 1(bridge_slave_0) entered blocking state [ 1355.688759][ T9604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1355.717902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1355.726752][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.734654][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1355.765628][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1355.775057][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1355.785563][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1355.797964][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1355.815005][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1355.830448][ T752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1355.852463][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1355.860209][ T428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1355.876433][ T752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1355.947061][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1355.959089][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1355.973608][ T752] device veth0_vlan entered promiscuous mode [ 1355.982573][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1355.991112][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1356.001018][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1356.012628][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1356.023219][ T752] device veth1_vlan entered promiscuous mode [ 1356.050044][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1356.058867][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1356.071871][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1356.081380][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1356.092293][ T752] device veth0_macvtap entered promiscuous mode [ 1356.107069][ T752] device veth1_macvtap entered promiscuous mode [ 1356.121583][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.132293][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.142545][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.153042][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.163158][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.174189][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.184175][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.194646][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.204859][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.216042][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.226298][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1356.237093][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.248273][ T752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1356.256647][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1356.265223][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1356.273757][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1356.283106][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1356.294855][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.306018][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.316332][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.327025][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.336884][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.347678][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.358227][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.368778][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.380114][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.390862][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.401108][ T752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1356.411672][ T752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1356.422202][T29835] tipc: TX() has been purged, node left! [ 1356.423226][ T752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1356.439950][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1356.448795][T17370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:06:10 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001980)=""/25, 0x19}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 09:06:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:10 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:10 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) close(r2) 09:06:10 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) 09:06:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 09:06:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:10 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000002380)=ANY=[@ANYBLOB="7220cc22aec04956c337c7cf51ebd763998fafdf4c1b4197fd8309acea7e32b3c8c26c3a6a4b7c0feb52b1050000120000000a7eae18aedb909546cbffffffff60d93b7563b62eb075d78044db752b745da43593e27d0000000000"], 0x79) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) io_setup(0x1ff, &(0x7f00000003c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff59, &(0x7f0000000040)}, 0x8) r1 = dup(0xffffffffffffffff) r2 = getuid() fchownat(r1, &(0x7f00000005c0)='./file0\x00', r2, 0x0, 0x1000) 09:06:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 09:06:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 09:06:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 09:06:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x2ec) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 09:06:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 1357.714458][ T909] BPF: type_id=0 offset=0 size=0 [ 1357.719832][ T909] BPF: [ 1357.758833][ T909] BPF:Invalid type_id [ 1357.792706][ T909] BPF: [ 1357.792706][ T909] 09:06:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 09:06:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 09:06:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 09:06:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x2ec) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 1358.132855][ T923] BPF: type_id=0 offset=0 size=0 [ 1358.138049][ T923] BPF: [ 1358.197279][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1358.227581][T29835] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1358.239861][ T923] BPF:Invalid type_id 09:06:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) [ 1358.269659][ T923] BPF: [ 1358.269659][ T923] [ 1358.276902][T29835] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1358.292447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1358.298255][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1358.305130][T29835] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1358.330110][T29835] device bridge_slave_1 left promiscuous mode [ 1358.358574][T29835] bridge0: port 2(bridge_slave_1) entered disabled state 09:06:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 1358.444132][T29835] device bridge_slave_0 left promiscuous mode [ 1358.467426][T29835] bridge0: port 1(bridge_slave_0) entered disabled state [ 1358.533599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1358.539748][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1358.557574][T29835] device veth1_macvtap left promiscuous mode [ 1358.578182][T29835] device veth0_macvtap left promiscuous mode [ 1358.597353][ T948] BPF: type_id=0 offset=0 size=0 [ 1358.608835][ T948] BPF: [ 1358.618356][T29835] device veth1_vlan left promiscuous mode [ 1358.630021][ T948] BPF:Invalid type_id [ 1358.650819][T29835] device veth0_vlan left promiscuous mode [ 1358.658114][ T948] BPF: [ 1358.658114][ T948] 09:06:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 09:06:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 1359.252417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.258216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.332392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.338957][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.502524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.508487][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1360.722566][T29835] device hsr_slave_0 left promiscuous mode [ 1360.773193][T29835] device hsr_slave_1 left promiscuous mode [ 1360.825521][T29835] team0 (unregistering): Port device team_slave_1 removed [ 1360.836466][T29835] team0 (unregistering): Port device team_slave_0 removed [ 1360.848662][T29835] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1360.886553][T29835] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1360.969013][T29835] bond0 (unregistering): Released all slaves 09:06:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x2ec) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 09:06:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) [ 1361.186450][ T1085] BPF: type_id=0 offset=0 size=0 [ 1361.243861][ T1085] BPF: [ 1361.271853][ T1085] BPF:Invalid type_id [ 1361.311051][ T1085] BPF: [ 1361.311051][ T1085] 09:06:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x2ec) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 09:06:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x6129cec2}], 0x1, &(0x7f00000001c0)=""/7, 0x10036}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:06:15 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) 09:06:15 executing program 4: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 09:06:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:15 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:15 executing program 4: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 09:06:16 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 09:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:16 executing program 4: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 09:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:16 executing program 1: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:16 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 09:06:16 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) 09:06:16 executing program 4: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 09:06:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7854, 0x0, 0x4, 0x8, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3, 0x8001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:16 executing program 1: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:16 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 09:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:16 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) [ 1363.412378][ C1] net_ratelimit: 14 callbacks suppressed [ 1363.412388][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1363.424017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1363.502392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1363.508210][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:17 executing program 1: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:17 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 09:06:17 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 1363.652379][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1363.658228][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:17 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) 09:06:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:17 executing program 1: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 09:06:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 09:06:17 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:17 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) 09:06:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 5: r0 = fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:06:18 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) [ 1364.532384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1364.538202][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 09:06:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r6}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044007}, 0x6840) r8 = dup2(r2, r3) read(r8, &(0x7f00000001c0)=""/108, 0xfff4) [ 1364.772370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1364.778395][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffb6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 09:06:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 09:06:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) [ 1365.426451][ T1565] __nla_validate_parse: 6 callbacks suppressed [ 1365.426539][ T1565] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 09:06:18 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) 09:06:18 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) [ 1365.566425][ T1565] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x8000, 0x4) 09:06:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffb6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 09:06:19 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) 09:06:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) [ 1365.838089][ T1579] IPVS: ftp: loaded support on port[0] = 21 [ 1365.954704][ T1588] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffb6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 09:06:19 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) 09:06:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 09:06:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 1366.309013][ T1581] IPVS: ftp: loaded support on port[0] = 21 [ 1366.341970][ T1597] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1366.457327][ T951] tipc: TX() has been purged, node left! 09:06:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 09:06:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffb6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) [ 1366.779488][ T1614] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 09:06:21 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) 09:06:21 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x8000, 0x4) 09:06:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 09:06:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) 09:06:21 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 09:06:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 09:06:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 09:06:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) 09:06:21 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) [ 1368.048828][ T1735] IPVS: ftp: loaded support on port[0] = 21 [ 1368.160935][ T1746] IPVS: ftp: loaded support on port[0] = 21 09:06:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) 09:06:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 09:06:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 09:06:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x10) [ 1368.692402][ C1] net_ratelimit: 16 callbacks suppressed [ 1368.692412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1368.704322][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x8000, 0x4) 09:06:22 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) [ 1368.733220][ T8247] tipc: TX() has been purged, node left! [ 1368.932363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1368.938326][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x90, 0x0, 0x0, 0x90, 0x90, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "c659c5357d295098b5494026f8f4cc51bcb1cccbe62c20ccde76917c5aac8ca155f5b876c350fa88ba502afb63bea9433d7767b0e4229824b73765790175c5cc"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:06:22 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) 09:06:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) [ 1369.144409][ T1798] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1369.180985][ T1800] IPVS: ftp: loaded support on port[0] = 21 09:06:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x90, 0x0, 0x0, 0x90, 0x90, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "c659c5357d295098b5494026f8f4cc51bcb1cccbe62c20ccde76917c5aac8ca155f5b876c350fa88ba502afb63bea9433d7767b0e4229824b73765790175c5cc"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:06:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) [ 1369.266961][ T1804] IPVS: ftp: loaded support on port[0] = 21 09:06:22 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe36", 0x12, 0x8}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001600)={0xc, 0x0, "01000000"}, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 09:06:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x90, 0x0, 0x0, 0x90, 0x90, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "c659c5357d295098b5494026f8f4cc51bcb1cccbe62c20ccde76917c5aac8ca155f5b876c350fa88ba502afb63bea9433d7767b0e4229824b73765790175c5cc"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 09:06:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) [ 1369.652391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1369.658317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1369.732562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1369.738368][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x8000, 0x4) 09:06:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x90, 0x0, 0x0, 0x90, 0x90, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "c659c5357d295098b5494026f8f4cc51bcb1cccbe62c20ccde76917c5aac8ca155f5b876c350fa88ba502afb63bea9433d7767b0e4229824b73765790175c5cc"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1369.902391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1369.908607][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x48000000, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) [ 1370.108614][ T1823] IPVS: ftp: loaded support on port[0] = 21 09:06:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="89b670bfcd786af23b9d04f5cc9c6049d630006e5f2e34f23aed516becba406da5", 0x21}, {&(0x7f0000000380)="cf", 0x1}], 0x2}}], 0x1, 0x0) [ 1370.350185][ T1843] IPVS: ftp: loaded support on port[0] = 21 09:06:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:06:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="89b670bfcd786af23b9d04f5cc9c6049d630006e5f2e34f23aed516becba406da5", 0x21}, {&(0x7f0000000380)="cf", 0x1}], 0x2}}], 0x1, 0x0) 09:06:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="89b670bfcd786af23b9d04f5cc9c6049d630006e5f2e34f23aed516becba406da5", 0x21}, {&(0x7f0000000380)="cf", 0x1}], 0x2}}], 0x1, 0x0) 09:06:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1371.862837][ T8247] tipc: TX() has been purged, node left! [ 1372.022524][ T8247] tipc: TX() has been purged, node left! 09:06:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:06:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="89b670bfcd786af23b9d04f5cc9c6049d630006e5f2e34f23aed516becba406da5", 0x21}, {&(0x7f0000000380)="cf", 0x1}], 0x2}}], 0x1, 0x0) 09:06:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0xf}], 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) tkill(r0, 0x1000000000014) 09:06:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2c, 0x4}, 0x8) [ 1372.175104][ T8247] tipc: TX() has been purged, node left! 09:06:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2c, 0x4}, 0x8) [ 1372.312428][ T8247] tipc: TX() has been purged, node left! 09:06:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:06:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x20) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:06:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0xf}], 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) tkill(r0, 0x1000000000014) 09:06:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2c, 0x4}, 0x8) 09:06:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:06:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000040)) 09:06:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x20) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:06:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0xf}], 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) tkill(r0, 0x1000000000014) 09:06:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2c, 0x4}, 0x8) 09:06:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000040)) 09:06:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0xf}], 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) tkill(r0, 0x1000000000014) 09:06:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000040)) [ 1373.812387][ C1] net_ratelimit: 14 callbacks suppressed [ 1373.812397][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1373.824059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1373.892385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1373.898406][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:06:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x20) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:06:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000040)) 09:06:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) [ 1374.062378][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1374.068323][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x18, 0x4, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 09:06:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x628, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4c0, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x234, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1d4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x68, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6efd358c91eb08a6f8971a9ee7e23e6e91153137760862f0e17b8c16463bb928c3a1341f2b2b20ce4371aa8d4c3f7f01a"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0x66, 0x7, 0x1, 0x0, "5614c3a98851769ee80f2037abe20471e4cc7b8b80f3cc7b83bb059f994079432f731bd1dd2a476499c9e283f3ee211a79f2edfeafdb83465bf447603b727c262342b376af385641a7b23feb150fb597866b9aa6aecf4105b8e1fae4a50901e83829"}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6b0}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 09:06:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:27 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x9000) 09:06:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x20) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:06:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x18, 0x4, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 09:06:28 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 1374.932390][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1374.938238][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1375.021628][ T26] audit: type=1804 audit(1579856788.485:465): pid=2300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/34/bus/bus" dev="overlay" ino=17296 res=1 09:06:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x18, 0x4, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 09:06:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 09:06:28 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 09:06:28 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x9000) 09:06:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 1375.134411][ T2196] overlayfs: filesystem on './file0' not supported as upperdir [ 1375.135110][ T26] audit: type=1804 audit(1579856788.535:466): pid=2196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/34/bus/bus" dev="overlay" ino=17296 res=1 [ 1375.172381][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.178402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1375.246590][ T26] audit: type=1804 audit(1579856788.715:467): pid=2300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/34/bus/bus" dev="overlay" ino=17296 res=1 09:06:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x18, 0x4, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 09:06:28 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) fanotify_init(0x40, 0x0) 09:06:28 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 09:06:29 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x9000) 09:06:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 1375.743152][ T2324] overlayfs: conflicting lowerdir path 09:06:29 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 1375.910615][ T2328] overlayfs: conflicting lowerdir path 09:06:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) fanotify_init(0x40, 0x0) 09:06:29 executing program 2: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x9000) 09:06:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:29 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 09:06:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 1376.311000][ T26] audit: type=1804 audit(1579856789.775:468): pid=2336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/35/bus/bus" dev="overlay" ino=16514 res=1 [ 1376.444180][ T2353] overlayfs: conflicting lowerdir path 09:06:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:30 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) fanotify_init(0x40, 0x0) 09:06:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 1376.849401][ T2336] syz-executor.1 (2336) used greatest stack depth: 9576 bytes left [ 1377.113885][ T2381] overlayfs: conflicting lowerdir path 09:06:30 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 09:06:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:30 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) fanotify_init(0x40, 0x0) [ 1377.485162][ T26] audit: type=1804 audit(1579856790.955:469): pid=2398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909091909/syzkaller.meHxGq/31/bus/bus" dev="overlay" ino=16786 res=1 09:06:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 1377.587735][ T26] audit: type=1804 audit(1579856791.045:470): pid=2388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/36/bus/bus" dev="overlay" ino=16754 res=1 [ 1377.699276][ T2509] overlayfs: conflicting lowerdir path [ 1377.839249][ T2398] overlayfs: filesystem on './file0' not supported as upperdir [ 1377.889559][ T26] audit: type=1804 audit(1579856791.355:471): pid=2518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909091909/syzkaller.meHxGq/31/bus/bus" dev="overlay" ino=16786 res=1 09:06:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:31 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 09:06:31 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x3, [@fwd, @const, @volatile, @fwd, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'r'}, @const, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "91"}]}, {0x0, [0x61]}}, 0x0, 0xaf}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 09:06:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 09:06:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) shutdown(r0, 0x1) 09:06:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:31 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x3, [@fwd, @const, @volatile, @fwd, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'r'}, @const, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "91"}]}, {0x0, [0x61]}}, 0x0, 0xaf}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 09:06:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) shutdown(r0, 0x1) 09:06:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:31 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 09:06:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x3, [@fwd, @const, @volatile, @fwd, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'r'}, @const, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "91"}]}, {0x0, [0x61]}}, 0x0, 0xaf}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') [ 1378.640786][ T26] audit: type=1804 audit(1579856792.105:472): pid=2545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909091909/syzkaller.meHxGq/32/bus/bus" dev="overlay" ino=16834 res=1 09:06:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) shutdown(r0, 0x1) [ 1378.763064][ T26] audit: type=1804 audit(1579856792.225:473): pid=2541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/37/bus/bus" dev="overlay" ino=16881 res=1 [ 1379.092388][ C1] net_ratelimit: 16 callbacks suppressed [ 1379.092427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1379.104199][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:32 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 09:06:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x3, [@fwd, @const, @volatile, @fwd, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'r'}, @const, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "91"}]}, {0x0, [0x61]}}, 0x0, 0xaf}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 09:06:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) shutdown(r0, 0x1) 09:06:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 1379.332550][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1379.338388][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@rq={'rq'}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x26044005) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) socket$inet6(0xa, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) 09:06:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0xc1a5d334e229662d, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 1379.586603][ T26] audit: type=1804 audit(1579856793.055:474): pid=2680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909091909/syzkaller.meHxGq/33/bus/bus" dev="overlay" ino=16707 res=1 09:06:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0xc1a5d334e229662d, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 09:06:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@rq={'rq'}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x26044005) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) socket$inet6(0xa, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) [ 1380.052455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.058435][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:06:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 1380.133287][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.139119][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0xc1a5d334e229662d, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 09:06:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@rq={'rq'}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x26044005) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) socket$inet6(0xa, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) [ 1380.277421][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 1380.277472][ T26] audit: type=1804 audit(1579856793.745:477): pid=2814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir462733682/syzkaller.oO8Hgd/1104/bus/bus" dev="overlay" ino=16514 res=1 [ 1380.309500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.309526][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0xc1a5d334e229662d, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 1380.592593][ T26] audit: type=1804 audit(1579856794.055:478): pid=2824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir411321540/syzkaller.JZnlkH/292/bus/bus" dev="overlay" ino=16626 res=1 [ 1380.720618][ T26] audit: type=1804 audit(1579856794.085:479): pid=2829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/39/bus/bus" dev="overlay" ino=16756 res=1 09:06:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@rq={'rq'}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x26044005) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) socket$inet6(0xa, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) 09:06:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 09:06:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) [ 1380.859584][ T26] audit: type=1804 audit(1579856794.255:480): pid=2830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909091909/syzkaller.meHxGq/34/bus/bus" dev="overlay" ino=16757 res=1 09:06:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 09:06:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) [ 1381.420764][ T26] audit: type=1804 audit(1579856794.885:481): pid=2855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir800876286/syzkaller.ORNc0P/40/bus/bus" dev="overlay" ino=16514 res=1 09:06:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 09:06:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) [ 1381.610982][ T26] audit: type=1804 audit(1579856795.075:482): pid=2858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir411321540/syzkaller.JZnlkH/293/bus/bus" dev="sda1" ino=16526 res=1 09:06:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 09:06:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 09:06:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xe8, 0x0, 0xe8, 0xe8, 0xe8, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x4}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:06:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:35 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 09:06:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xe8, 0x0, 0xe8, 0xe8, 0xe8, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x4}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:06:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:36 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 09:06:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xe8, 0x0, 0xe8, 0xe8, 0xe8, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x4}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:06:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xe8, 0x0, 0xe8, 0xe8, 0xe8, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x4}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 09:06:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) read$FUSE(r2, &(0x7f0000000380), 0x91a) 09:06:36 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 09:06:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 09:06:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 09:06:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 09:06:36 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:06:36 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:06:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x3d8, 0x0, 0x0}) 09:06:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) sched_setattr(r3, &(0x7f0000000000)={0x38, 0x3, 0x3, 0x0, 0x8f, 0x9, 0x8555, 0x100000000, 0x1ff, 0xffffffe0}, 0x0) keyctl$describe(0x6, 0x0, &(0x7f00000000c0)=""/159, 0x9f) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 1383.609121][ T2978] binder: 2972:2978 ioctl c0306201 20000000 returned -14 09:06:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 09:06:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x3d8, 0x0, 0x0}) 09:06:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:06:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 1383.842527][ T10] ================================================================== [ 1383.850687][ T10] BUG: KCSAN: data-race in blk_stat_add / enqueue_timer [ 1383.857613][ T10] [ 1383.859943][ T10] read to 0xffff888128cd8898 of 8 bytes by interrupt on cpu 1: [ 1383.867576][ T10] blk_stat_add+0x103/0x2c0 [ 1383.872067][ T10] __blk_mq_end_request+0x22d/0x270 [ 1383.877247][ T10] scsi_end_request+0x1dd/0x360 [ 1383.882080][ T10] scsi_io_completion+0x11d/0xc80 [ 1383.887083][ T10] scsi_finish_command+0x283/0x380 [ 1383.892174][ T10] scsi_softirq_done+0x259/0x280 [ 1383.897093][ T10] blk_done_softirq+0x1eb/0x250 [ 1383.901984][ T10] __do_softirq+0x115/0x33f [ 1383.906469][ T10] run_ksoftirqd+0x46/0x60 [ 1383.910862][ T10] smpboot_thread_fn+0x37d/0x4a0 [ 1383.915779][ T10] kthread+0x1d4/0x200 [ 1383.919851][ T10] ret_from_fork+0x1f/0x30 [ 1383.924235][ T10] [ 1383.926543][ T10] write to 0xffff888128cd8898 of 8 bytes by task 10 on cpu 0: [ 1383.933979][ T10] enqueue_timer+0x6c/0x210 [ 1383.938461][ T10] __internal_add_timer+0x4f/0x60 [ 1383.943464][ T10] schedule_timeout+0x2a0/0x6e0 [ 1383.948292][ T10] rcu_gp_fqs_loop+0x37c/0x580 [ 1383.953043][ T10] rcu_gp_kthread+0x143/0x230 [ 1383.957706][ T10] kthread+0x1d4/0x200 [ 1383.961763][ T10] ret_from_fork+0x1f/0x30 [ 1383.966146][ T10] [ 1383.968461][ T10] Reported by Kernel Concurrency Sanitizer on: [ 1383.974594][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.5.0-rc1-syzkaller #0 [ 1383.982720][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1383.992759][ T10] ================================================================== [ 1384.000814][ T10] Kernel panic - not syncing: panic_on_warn set ... [ 1384.007393][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.5.0-rc1-syzkaller #0 [ 1384.015691][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1384.025720][ T10] Call Trace: [ 1384.029072][ T10] dump_stack+0x11d/0x181 [ 1384.033390][ T10] panic+0x210/0x640 [ 1384.037266][ T10] ? vprintk_func+0x8d/0x140 [ 1384.041841][ T10] kcsan_report.cold+0xc/0xd [ 1384.046430][ T10] kcsan_setup_watchpoint+0x3fe/0x460 [ 1384.051813][ T10] __tsan_unaligned_write8+0xc7/0x110 [ 1384.057390][ T10] enqueue_timer+0x6c/0x210 [ 1384.061901][ T10] __internal_add_timer+0x4f/0x60 [ 1384.066910][ T10] schedule_timeout+0x2a0/0x6e0 [ 1384.071762][ T10] ? __next_timer_interrupt+0x190/0x190 [ 1384.077294][ T10] rcu_gp_fqs_loop+0x37c/0x580 [ 1384.082051][ T10] rcu_gp_kthread+0x143/0x230 [ 1384.086713][ T10] kthread+0x1d4/0x200 [ 1384.090769][ T10] ? rcu_gp_cleanup+0x520/0x520 [ 1384.095630][ T10] ? kthread_unpark+0xe0/0xe0 [ 1384.100313][ T10] ret_from_fork+0x1f/0x30 [ 1385.216616][ T10] Shutting down cpus with NMI [ 1385.223214][ T10] Kernel Offset: disabled [ 1385.227546][ T10] Rebooting in 86400 seconds..