[ 52.061909][ T27] audit: type=1800 audit(1579558812.129:27): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 52.108543][ T27] audit: type=1800 audit(1579558812.129:28): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.875413][ T27] audit: type=1800 audit(1579558812.999:29): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 52.896204][ T27] audit: type=1800 audit(1579558812.999:30): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2020/01/20 22:20:23 fuzzer started 2020/01/20 22:20:26 dialing manager at 10.128.0.105:33755 2020/01/20 22:20:27 syscalls: 2861 2020/01/20 22:20:27 code coverage: enabled 2020/01/20 22:20:27 comparison tracing: enabled 2020/01/20 22:20:27 extra coverage: enabled 2020/01/20 22:20:27 setuid sandbox: enabled 2020/01/20 22:20:27 namespace sandbox: enabled 2020/01/20 22:20:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/20 22:20:27 fault injection: enabled 2020/01/20 22:20:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/20 22:20:27 net packet injection: enabled 2020/01/20 22:20:27 net device setup: enabled 2020/01/20 22:20:27 concurrency sanitizer: enabled 2020/01/20 22:20:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/01/20 22:20:30 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'ext4_free_inode' 'find_get_pages_range_tag' 'blk_mq_run_hw_queue' 'run_timer_softirq' 'vm_area_dup' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'ext4_nonda_switch' 'tomoyo_supervisor' 'mod_timer' 'dd_has_work' 'find_next_bit' 'process_srcu' 'blk_mq_sched_dispatch_requests' 'ep_poll' 'do_nanosleep' 'futex_wait_queue_me' 'ext4_has_free_clusters' '__ext4_new_inode' '__hrtimer_run_queues' 'rcu_gp_fqs_check_wake' 'ext4_free_inodes_count' 22:20:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) 22:20:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) syzkaller login: [ 88.593372][ T8087] IPVS: ftp: loaded support on port[0] = 21 [ 88.679180][ T8087] chnl_net:caif_netlink_parms(): no params data found [ 88.729217][ T8087] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.736444][ T8087] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.744734][ T8087] device bridge_slave_0 entered promiscuous mode [ 88.752844][ T8087] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.760445][ T8087] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.769051][ T8087] device bridge_slave_1 entered promiscuous mode [ 88.787664][ T8087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.798224][ T8087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.819623][ T8087] team0: Port device team_slave_0 added [ 88.826978][ T8087] team0: Port device team_slave_1 added [ 88.844869][ T8087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.852170][ T8087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.879836][ T8087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.891974][ T8087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.899607][ T8087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.926592][ T8087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:20:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) [ 88.949486][ T8090] IPVS: ftp: loaded support on port[0] = 21 [ 88.988530][ T8087] device hsr_slave_0 entered promiscuous mode [ 89.066524][ T8087] device hsr_slave_1 entered promiscuous mode [ 89.211243][ T8092] IPVS: ftp: loaded support on port[0] = 21 22:20:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) [ 89.257196][ T8087] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.329990][ T8087] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.413099][ T8087] netdevsim netdevsim0 netdevsim2: renamed from eth2 22:20:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffff0000) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) [ 89.497792][ T8087] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.562365][ T8094] IPVS: ftp: loaded support on port[0] = 21 [ 89.629247][ T8087] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.636367][ T8087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.644657][ T8087] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.652025][ T8087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.700636][ T8090] chnl_net:caif_netlink_parms(): no params data found [ 89.714142][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.726596][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.814927][ T8098] IPVS: ftp: loaded support on port[0] = 21 [ 89.832291][ T8090] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.845603][ T8090] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.854191][ T8090] device bridge_slave_0 entered promiscuous mode 22:20:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@noacl='noacl'}]}) [ 89.885743][ T8092] chnl_net:caif_netlink_parms(): no params data found [ 89.904140][ T8090] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.911479][ T8090] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.922530][ T8090] device bridge_slave_1 entered promiscuous mode [ 89.961652][ T8087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.019478][ T8092] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.028771][ T8092] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.037172][ T8092] device bridge_slave_0 entered promiscuous mode [ 90.057127][ T8090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.074958][ T8090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.084953][ T8092] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.092395][ T8092] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.100350][ T8092] device bridge_slave_1 entered promiscuous mode [ 90.123886][ T8090] team0: Port device team_slave_0 added [ 90.147747][ T8090] team0: Port device team_slave_1 added [ 90.150112][ T8103] IPVS: ftp: loaded support on port[0] = 21 [ 90.157033][ T8094] chnl_net:caif_netlink_parms(): no params data found [ 90.176361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.184794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.194982][ T8092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.235278][ T8087] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.243837][ T8092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.266624][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.273640][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.299937][ T8090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.313850][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.321115][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.347400][ T8090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.368353][ T8098] chnl_net:caif_netlink_parms(): no params data found [ 90.402861][ T8092] team0: Port device team_slave_0 added [ 90.415166][ T8092] team0: Port device team_slave_1 added [ 90.451294][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.460224][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.468963][ T2413] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.476000][ T2413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.483782][ T8098] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.491654][ T8098] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.499648][ T8098] device bridge_slave_0 entered promiscuous mode [ 90.509410][ T8098] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.516709][ T8098] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.524385][ T8098] device bridge_slave_1 entered promiscuous mode [ 90.567953][ T8090] device hsr_slave_0 entered promiscuous mode [ 90.615868][ T8090] device hsr_slave_1 entered promiscuous mode [ 90.655597][ T8090] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.677832][ T8094] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.684883][ T8094] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.693710][ T8094] device bridge_slave_0 entered promiscuous mode [ 90.701731][ T8092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.708842][ T8092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.734916][ T8092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.748707][ T8092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.756007][ T8092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.782146][ T8092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.800163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.809115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.819813][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.826906][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.839335][ T8098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.848775][ T8094] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.856329][ T8094] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.863940][ T8094] device bridge_slave_1 entered promiscuous mode [ 90.909231][ T8098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.936610][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.945859][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.961842][ T8103] chnl_net:caif_netlink_parms(): no params data found [ 90.979956][ T8094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.048447][ T8092] device hsr_slave_0 entered promiscuous mode [ 91.086285][ T8092] device hsr_slave_1 entered promiscuous mode [ 91.128070][ T8092] debugfs: Directory 'hsr0' with parent '/' already present! [ 91.140187][ T8098] team0: Port device team_slave_0 added [ 91.149617][ T8094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.163412][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.173414][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.196183][ T8098] team0: Port device team_slave_1 added [ 91.202643][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.228224][ T8094] team0: Port device team_slave_0 added [ 91.243620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.252586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.278407][ T8103] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.286673][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.297685][ T8103] device bridge_slave_0 entered promiscuous mode [ 91.307030][ T8103] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.314383][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.323758][ T8103] device bridge_slave_1 entered promiscuous mode [ 91.331759][ T8094] team0: Port device team_slave_1 added [ 91.352082][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.364919][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.394524][ T8098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.402054][ T8098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.429029][ T8098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.445990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.454977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.464582][ T8090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 91.508419][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.522221][ T8094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.529273][ T8094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.555560][ T8094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.568648][ T8094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.575733][ T8094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.602232][ T8094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.615303][ T8098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.625436][ T8098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.654166][ T8098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.666803][ T8103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.676626][ T8090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 91.750345][ T8103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.760380][ T8090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 91.817774][ T8090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 91.958057][ T8098] device hsr_slave_0 entered promiscuous mode [ 92.005857][ T8098] device hsr_slave_1 entered promiscuous mode [ 92.085594][ T8098] debugfs: Directory 'hsr0' with parent '/' already present! [ 92.100228][ T8103] team0: Port device team_slave_0 added [ 92.167523][ T8094] device hsr_slave_0 entered promiscuous mode [ 92.216058][ T8094] device hsr_slave_1 entered promiscuous mode [ 92.256282][ T8094] debugfs: Directory 'hsr0' with parent '/' already present! [ 92.270983][ T8087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.287723][ T8103] team0: Port device team_slave_1 added [ 92.306138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.313589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.344463][ T8092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.392194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.401324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.416061][ T8092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.458760][ T8092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.508305][ T8103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.515301][ T8103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.542557][ T8103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.555681][ T8103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.562942][ T8103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.589237][ T8103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.657563][ T8103] device hsr_slave_0 entered promiscuous mode [ 92.695930][ T8103] device hsr_slave_1 entered promiscuous mode [ 92.745614][ T8103] debugfs: Directory 'hsr0' with parent '/' already present! [ 92.756010][ T8092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.816682][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.825130][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.844619][ T8087] device veth0_vlan entered promiscuous mode [ 92.854953][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.863308][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.926693][ T8087] device veth1_vlan entered promiscuous mode [ 92.947215][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.956678][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.996191][ T8094] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.050417][ T8094] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.097861][ T8094] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.140962][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.152842][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.176927][ T8087] device veth0_macvtap entered promiscuous mode [ 93.184046][ T8094] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.248416][ T8087] device veth1_macvtap entered promiscuous mode [ 93.263006][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.285372][ T8098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.307752][ T8103] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 93.372669][ T8098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.428693][ T8098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.477532][ T8103] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 93.538449][ T8103] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 93.571853][ T8103] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.618046][ T8098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.661894][ T8092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.674738][ T8090] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.684002][ T8087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.696258][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.704524][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.712956][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.721038][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.728938][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.737846][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.757438][ T8092] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.775948][ T8087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.783697][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.793189][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.802392][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.809518][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.817526][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.825249][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.833247][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.842056][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.850591][ T2981] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.857639][ T2981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.865974][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.875237][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.922893][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.931206][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.943137][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.952152][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.961147][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.968258][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.976311][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.985707][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.994203][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.002917][ T2981] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.010133][ T2981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.018250][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.027148][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.036045][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.045287][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.054094][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.063198][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.072103][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.081494][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.090869][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.099567][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.108200][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.129422][ T8094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.159706][ T8090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 22:20:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) [ 94.181627][ T8090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.193547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.209520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.218606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.232110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.265091][ T8092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.276454][ T8092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:20:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) [ 94.303656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.318248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.338247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:20:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) [ 94.348005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.356939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.369638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.378992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.398058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.406598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:20:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 94.449738][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.458767][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.469327][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.496846][ T8092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.505660][ T8094] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.514679][ T8090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.539291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.552320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.567071][ T8103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.585925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.589182][ C0] hrtimer: interrupt took 34555 ns [ 94.594778][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.608764][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.615830][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.624527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.633487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.642419][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.649495][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.657640][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.658805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.699374][ T8103] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.734856][ T8098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.754133][ T8094] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.768757][ T8094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.788411][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.797872][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.810925][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.824952][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.837276][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.845279][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.857770][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.868363][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.880243][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.891258][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:20:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 94.901779][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.912824][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.949343][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.981559][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.993341][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.019546][ T8092] device veth0_vlan entered promiscuous mode [ 95.037897][ T8090] device veth0_vlan entered promiscuous mode [ 95.054126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.066356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.074217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.088947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.099773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.110417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.123094][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.130184][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.142048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.151191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.162959][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.170047][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.182607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.191963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:20:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 95.200959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.209993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.218251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.236790][ T8098] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.263260][ T8092] device veth1_vlan entered promiscuous mode [ 95.297887][ T8090] device veth1_vlan entered promiscuous mode [ 95.325790][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.333968][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.349820][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.362073][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.370379][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.381532][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.389917][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.401895][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.411218][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.423461][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.433114][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.446618][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.458980][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.468303][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:20:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 95.479648][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.487846][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.495660][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.504439][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.518625][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.525835][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.538843][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.549547][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.559672][ T2981] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.566758][ T2981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.580137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.589619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.601652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.611754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.633260][ T8094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.657093][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.682963][ T8092] device veth0_macvtap entered promiscuous mode [ 95.710770][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.726960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.746071][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.765395][ T8098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.776646][ T8098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.801246][ T8090] device veth0_macvtap entered promiscuous mode [ 95.814962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.824054][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.833668][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.843432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.855222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.865379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.877624][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.888158][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.898272][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.908787][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.919286][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.936006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.943655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.954564][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.972872][ T8098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.987740][ T8103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.007860][ T8092] device veth1_macvtap entered promiscuous mode [ 96.021994][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.036998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.049329][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.058011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.068795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.076971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.085169][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.094242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.104430][ T8090] device veth1_macvtap entered promiscuous mode [ 96.136485][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.147605][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.159190][ T8092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.173250][ T8094] device veth0_vlan entered promiscuous mode [ 96.193770][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.202533][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.212633][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.223200][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.231917][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.242306][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.255376][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.265902][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.277308][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.288931][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.298347][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.309283][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.320606][ T8092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.329948][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.338490][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.346584][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.355230][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.364386][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.373178][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.383540][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.394907][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.404932][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.415823][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.427236][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.439505][ T8094] device veth1_vlan entered promiscuous mode [ 96.460551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.470384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.481193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.492110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.520874][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.537281][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 96.606659][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.625626][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.646110][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.659315][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.693823][ T8103] device veth0_vlan entered promiscuous mode [ 96.736618][ T8094] device veth0_macvtap entered promiscuous mode [ 96.760298][ T8094] device veth1_macvtap entered promiscuous mode [ 96.782488][ T8098] device veth0_vlan entered promiscuous mode [ 96.800504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.813794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.822761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.832862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.842229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.852509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.863722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.872895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.891814][ T8098] device veth1_vlan entered promiscuous mode [ 96.919468][ T8103] device veth1_vlan entered promiscuous mode [ 96.930190][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:20:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) [ 96.941556][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.951968][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.965407][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.976419][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.997834][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.010138][ T8094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.027528][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.036657][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.045322][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.054533][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.064936][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.074436][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.083618][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.096522][ T8098] device veth0_macvtap entered promiscuous mode [ 97.116681][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.127549][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.138668][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.149366][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.159483][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.169998][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.181885][ T8094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.199945][ T8103] device veth0_macvtap entered promiscuous mode [ 97.208572][ T8098] device veth1_macvtap entered promiscuous mode [ 97.220587][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.229357][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.238567][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.247820][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.256965][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.266327][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.275389][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.284583][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.297593][ T8103] device veth1_macvtap entered promiscuous mode [ 97.335071][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.346793][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.357560][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.368919][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.379079][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.389994][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.399924][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.410365][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.421716][ T8098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.442094][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.455782][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:20:57 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) [ 97.486106][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.496756][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.516822][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.528041][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.553912][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.564837][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.578360][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.590431][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.607880][ T8103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.615248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.624468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.637276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.648820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.657776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.668067][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.679214][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.689099][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.704382][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.714424][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.724863][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.734858][ T8098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.745369][ T8098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.757392][ T8098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.776111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.784931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.808198][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.821539][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.831489][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.842710][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.852919][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.863687][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.874228][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.884794][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.894687][ T8103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.906086][ T8103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.917688][ T8103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.940438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.949519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.055681][ T8176] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 98.055681][ T8176] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 98.055681][ T8176] [ 98.075880][ T8176] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:20:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffff0000) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) [ 98.119542][ T8176] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 98.119542][ T8176] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 98.119542][ T8176] [ 98.145883][ T8176] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:20:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@noacl='noacl'}]}) 22:20:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:20:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) 22:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:20:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffff0000) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 22:20:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 98.455340][ T8197] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 98.455340][ T8197] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 98.455340][ T8197] 22:20:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) [ 98.537558][ T8197] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:20:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@noacl='noacl'}]}) 22:20:59 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) 22:20:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:20:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffff0000) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) [ 99.098970][ T8224] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 99.098970][ T8224] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 99.098970][ T8224] [ 99.122502][ T8224] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:20:59 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) 22:20:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@noacl='noacl'}]}) 22:20:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) 22:20:59 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/215, 0xd7}], 0x1, 0x0) [ 99.598662][ T8249] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 99.598662][ T8249] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 99.598662][ T8249] 22:20:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 99.640669][ T8249] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:20:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x10, 0x4) 22:20:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e08", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:03 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 22:21:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) socket(0x10, 0x0, 0x0) 22:21:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:03 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 22:21:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 103.639539][ T8332] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:21:03 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 104.023658][ T8332] kvm: emulating exchange as write 22:21:04 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 22:21:04 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) socket(0x10, 0x0, 0x0) 22:21:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:05 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:05 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 22:21:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f00000004c0)="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", 0x1d7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f00000001c0)=0x14) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x81, 0x14, 0x4, 0x0, 0x10001, {}, {0x1, 0x0, 0x20, 0x1, 0x8, 0x0, "89eedd4d"}, 0x3, 0x0, @userptr=0x7f}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) 22:21:05 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) socket(0x10, 0x0, 0x0) 22:21:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:05 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) socket(0x10, 0x0, 0x0) 22:21:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:07 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:07 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:07 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(r2, r2) name_to_handle_at(r3, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "c6648b6e"}, &(0x7f00000000c0), 0x1000) 22:21:08 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(r2, r2) name_to_handle_at(r3, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "c6648b6e"}, &(0x7f00000000c0), 0x1000) 22:21:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2cd, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x3c}, @in6=@rand_addr="10281d605a871f690cc1dbcac7b270a7", {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 22:21:08 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e1e, 0x0, @mcast2, 0x82}}}, 0x38) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:21:08 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket(0x2, 0x3, 0x67) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r1) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) open$dir(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0xe52, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 22:21:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000240)) 22:21:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e1e, 0x0, @mcast2, 0x82}}}, 0x38) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:21:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000240)) 22:21:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(r2, r2) name_to_handle_at(r3, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "c6648b6e"}, &(0x7f00000000c0), 0x1000) 22:21:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r2}}}], 0x28}, 0x0) 22:21:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 109.405890][ T8518] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:21:09 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2cd, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x3c}, @in6=@rand_addr="10281d605a871f690cc1dbcac7b270a7", {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 22:21:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000240)) 22:21:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e1e, 0x0, @mcast2, 0x82}}}, 0x38) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:21:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r2}}}], 0x28}, 0x0) 22:21:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(r2, r2) name_to_handle_at(r3, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "c6648b6e"}, &(0x7f00000000c0), 0x1000) 22:21:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000240)) 22:21:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e1e, 0x0, @mcast2, 0x82}}}, 0x38) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x4d3}, 0x28) 22:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r2}}}], 0x28}, 0x0) [ 109.898592][ T8519] syz-executor.3 (8519) used greatest stack depth: 9808 bytes left 22:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x4d3}, 0x28) 22:21:10 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2cd, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x3c}, @in6=@rand_addr="10281d605a871f690cc1dbcac7b270a7", {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 22:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x4d3}, 0x28) 22:21:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r2}}}], 0x28}, 0x0) 22:21:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 110.635538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 110.635568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 110.641333][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 110.647331][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x4d3}, 0x28) 22:21:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 110.885516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 110.891308][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 111.275881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 111.281729][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:21:11 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2cd, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x3c}, @in6=@rand_addr="10281d605a871f690cc1dbcac7b270a7", {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 22:21:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 22:21:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 111.475966][ T8598] syz-executor.5 (8598) used greatest stack depth: 9792 bytes left 22:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:21:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 111.995524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 112.001744][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:21:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 22:21:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 22:21:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:12 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:21:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:13 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:21:13 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:13 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:21:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 22:21:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 22:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:21:13 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:13 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:14 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:14 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:14 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:14 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:14 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 114.366268][ T8720] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 22:21:14 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:14 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 114.568987][ T8725] ceph: No path or : separator in source 22:21:14 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:15 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) userfaultfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f00000012c0), 0x0, 0x1f}, {&(0x7f00000002c0)="fb05613d93c3fa64c80e2c816eb7842295664f9c55a21fadd572a784335c2bdfadd1844cb9cf9b5eecf2eee8b1efb924359e702cd3b72a9d719b955f02cc4a067abadb2f2bdf7456b321bdd347658f6d2d1f4a52bb9aa6cd3ef8e43f496c3e164278c91ec3e891f387127e6e615dc474cf01b21048615f7d689c25a2382e31c7c6569ecaff93822c90114c479d36cc1cf6d0bc43f8129e0d65f89061436f6363e4c27c1dd0e96b36bb541c", 0xab, 0x7}, {&(0x7f00000003c0)="8b440d81d69825c9f6b79e92c950dce383876b003e1021de345e98e32a7607da5a8ad4c0894867257416ebc4876e73310675693404bf8e82694e0f21c5a2dbc20b822e0b66d9b1f1258f0ea17db059591ce2159efbb9a5f8ac346717f4c43fc242256264dc05bf938c48e0a8ce6d310f7ba6e13a97f7d60550a1fe00e203eda4593f71dea1", 0x85, 0x10000}, {&(0x7f0000000480)="0e30f034e2ac9b15a55b34531d8756643f95b58fcc18ef3c748bb81c8c3f7df266e9cafc34c0d7c3062131cd204d54da5ddb9d85a14258f21413e03f536cae0a8be413e454d273df2d83e16af09b4d809b147f805cce48b9d5fb096ae2c542377ebfa6be043072d19e4652f21a50d8142983e0571533a239c7c2057d167d73d2542866c403f069e6922854d5a46cf86470b62bf3c15fb9460238b6c653d92ff247975ec6f0e4f28e26755bee", 0xac, 0x1}], 0x80000, &(0x7f0000000740)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@uid={'uid', 0x3d, r3}}, {@fat=@errors_remount='errors=remount-ro'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) 22:21:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:15 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 115.118937][ T8750] ceph: No path or : separator in source 22:21:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) [ 115.223678][ T8753] ceph: No path or : separator in source [ 115.371556][ T8767] ceph: No path or : separator in source 22:21:15 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:15 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:15 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="41487b44fe053c0e293b03641246006118373b385e73febc91a17dd031f4420de26b05fcaf4ec0d4b6f81ae57923f6722b997b549618445d36dd8f70588cc7e23612b8d4ac90f2641cd2c49d0857def13ae4bb33f7234327d9356cea99d6608ad216bdd35a6440ce20b7ec6e4ca7b7bd130a0953ea1fb3f28a94eef41368f6398e1d5337d1484e02b60ad5f09250e7d64e7e5575dbffe5550021947c0c1f1f0592c8575dabf9e8f73a44c53f1a0e816b1fb2c05cc1f0fd363b7574b075ddf20d69fd4890a635f7cb8829f62b04e638f81583baa29a29bde92378bc33431e1d995184cc835ef52506b7c298de57a79148e02610eee0fc7d32f3f991e4a8a70444ca838a1352b5a4d8506e89bdf3aa4ba71c9016b388fa60bc563e1866c94755265db36c4670a05768d08dec3b7e1dd6c2ea35a3db15f45865e6b562387772b70276c59a1bade0f2516caeef8286b7c30e144bab1f0d2b376a03af2e2ebc28897bd4bff9b8e1da1c02f3daec20b82f5fcbb8e180f421f3f611f1d5b5d772a5541c308a47da6ef22c347ee96d5b496761032c039eb57fd982f04794821ae685e0bcc667680cccc6e68c937f30f6072686991c5fc1a252e4b7ba30ce3da233ecd657a0a85e724baa710df2cfa71373a13394637703242156cd4fecc2a172c36943fddb8b55372b5b58119c79e14e46aeb1fb79ed6c4354982f692f9729df49c87a8f791c9667654a26c883887caf693fa24af21575067ff0927e9574d4585602d59ff8ec3a78055e0dc5e6962f6cb3baf0bdfc20feaad43daa6b185869ed037449190919f510b446c866aa1ab6dd6e310f3b6f69e40821f6e05cb4b0de1b775d830456908fa924493a61a606144175bc89a1b20ff7572be096aea370ab1d14fa3d4237bdde2f43e1c7ad090bba2efa681880b5abdfdef3b35063120d5ac5e8104a9815e4d84b46713e9fc20b318a71c4771aa1829a603010eebfc2006acacc68b158b0d933010693b3d8711d3d8a49ebaae962aafc4891fe9cfca1e0c3bb7c69dac1b2b7aed46d6f58835ac2b233c2aa40927b3000303610b1593230f6ee6e66b344c3d04a183d3c8f69aef4d644eeca339a41397858586381613ef838f18c5b4d0b473ba61c3c77bc1aa88b9fd83f8ffbeb22b38ed5a2c348303da2c9738bd0544241c9a35ca0fa43612eb137c19494bc2a3f1a08d50d3278bc5f3bff5e847275dabefa7c36bdc5ce31cb3d6dd2c5c3059f956d4317a48406909fbe6cdd88cae3e7551f5567f88348673c90ab293aebbc2878da99f3249b46ae626c4332a1b26b8f4550c68cbfe504bc110190e07dab1f5fe3c004e5777ddc424ef13aeeb2fb3f4bd99a3a7c3a4c12e19aae2023fa2c34693931ce54f4fda4a4ae27f4af2f9e07da74aa846b3abe331ae60f3c0c22de6c07c5506d2eaef0609f18dcdc98b9a26706f9e33dcdf71d9d45d96327fe14f400d0a46a739dfcf4f7c038ec960a30c422d442a0acc302c9707331e60cac93bff0b0834b60c77309c7a8dd49fd6241838cd67778ebba30fbd4e4aa1ff110213ccbcd30ae0df7f4cf6473f9579180890f243646d6826d2033fafc45dcea689d26bd68f03301fc26504363a59f96c4d49b62fe8bcfe64876b149ed27cf2b20987888df0753c92aa5a2ef61c0a67dae9e8404c6426deb4d39ec02f1c91849b263b0eddaf82a58e7829f42b96cef1d083e00b076ef736a282fb1df82486232afaa3c9cf25ad1f1665cd1fab65145cc351d376f6b2717611235bcaaaeb06956ef17471ebd865388771f8a21452840d4241d6d7782ec9e9cb3a0ed8f22ab4a674e5d30bd088894446ddde5dd6045432df367c54cb0aad76b7930b0cd69dd7576e0f5dbae847e3fe83dc29fc51254f5a189156d81a367311fcd37cb8d216b907dbf0d8115080778a822cbe1540615a00d5f76d5808e9e7bc64a3484391267d09c7f4bbda96670be2fdad1a29539f57ece77c4ea3205a396503d74e36becef4577d553d08785b11aa5880cbfe28690f042b6f0ecbbc9a9abaf6924e9041d12f76711435aae44e04a43f980b2a9622cc876cd24d98babd5746015ac51d00df6dac2e3cb43a045e4338b0eac36427f41b540ba798d23f111b039eae9a4383746fd6f0720da60e746c00b85ae7c6b0d1af39cf7a183d6640d4de0475d23473247b82052d03dcc5b43f08413317c2fdd13e6381a499c7b97a2c3107eb9f0c7770e656728209c2f85e1792b6077d4547c90d125a57efcb5232e03aa23fbf6baac219102c467827546f3d45fcebe976ba5fe4729366274880eec4446a03f68262e693c9f225376a624f91118c33f2b4471fffedbcd446d91ec061c8232a44215c61f012a6136b59bb550035ec3473b8b4835eca8b958e0a6fefd9dd4d584e0a48ca5810064f2bcb9ec78b6a2a439885cfd75a378f1216791f51a63b8632c7bafee3e173114f4e2417bdfd6708766f0b576ac8d9f967e2e412c15ca7c02c0f523694e6cd5d833016d2b45dbdbde8dd905f8ddc3ab0d8b25a1a254320e4572b06e342664a500a78e5dce8e653462e69fddb42264c05e5381b4bcceae18b3c510ff77404595e256e68fd66894296c50b4a619bddb9b85609008569d438b611c228304e5e6c03ded9db93b77b67bc9ad1c3be3ecf6b61f31de0461e5908800bb4dba17ef659686661f7d11a230b123861dc86c71963006e8a02750fc648b49730d9521e775ded0a8f2f2102cef5a45d16a546abbc08a3fceb85803e66fd0968fd45df6d9b2acb53b6ee8ad76a6bf9fb7d9e6b92db3e1773a734b58673e00d728729bc4ce1123c4aecbce01b4493d8905c2b4a46c0c8ef6ff26e7e5113013e56ad1dda4bb2462f36606b3f346bb5388c1a27cb35a9122c6c4efcb16d6f545ffc891f618f045d5ef683a6982ec972b8ef71b129bfd9c32cad9323a3243ee7be1b4b7add38ee4478ca2f3c798ef5abcc4e9088f402d80000f707ad8a187a17e131188ebec162de2bb5fc0774e16a8c839de882f9ef881de62c0c401c78957fed8edf5485169a4ba7cea2bcdfd2780df23e2b71fd4b3ae6a144d95d7d1d9be51a2172609ca27c4031ec88925f30c1b5dcd5d162013d612553b8c1675fcbd84f2c243ff4cd8463d8f2dfa795c3e03e90e2ac47cd4f1bc46ff08de074ff6ccd535ede09844697f0240036de39ac2a9de673140b7d41e367ce2cb1b88d3a6966dc5ab9adb37e870f35a20f61a129163ddbbd30d04b1911b90d768652f21355bf515827edb43cd79997e88258f6bbb6936f656f92f83e5a4fb5809a60a50b22eb126ac1bae1908b476e1d2692d59602e7bc6bbe31fdd626c5c7cba0d71dead02583311dda61d7c62800bec1681c9afc23b6ee10063cc8124ee3aea4cbc55029e8185f11e928f2cbeb9e578caa971e85c6b9b0811ba09f66a1c69ca7c626b139209d6c6b3b820b4fe1ffe1fba6752b26c5e1ee1aa6dc34c5589e125a1cd6e0cb44908fa87998dd78fa0c072776f026bb2ddb6d1c7a5e4dc6046f9dce81169c2d58a4f2ea8d51f04a2e0cc1cd14a79e627d3bdd5143094a8f5c8764d988ecb10a17a875a2450e4c4787c4d4c2086449430d63c7d049dc2a7b906832f7eedf3c53d191929bbbb7b5750bb48b04f1f5cd516d22f89cdd64282ce51c2f024e95d7ddf2de5c124fbe4cd232e011abd4b765c4025b04d9401c04a1c99e1b2af0de87ec321e2cc6fd76698b6f41e1f36c0cc6fcfc81d22dcf47d12c262489de22e720e85b1a3a84a834f64acb2e556fce8b9f234695bb82b51d67ea79f6e9c259e38562fe90e8fcfa9aa63b32f06725abc90ec14a17a519e5440c1331130870ba67e809528bddf59f9846c148f6769553fc5f0ea1609ccfc4e22e4d6678eb5c2fb0b10b4393bb40b0ff74d811ac3e408b60e9042b5ad32e5c8aad3b30df41ab1a81c52a57976d4fb1efbbb6df8e63ed6be82d72bff48e5704564bbd6ceb7da63958202192398807c507509e548347da9da2cf7ae4c44dda690ad389e50c326b79e1629aa4bc00f211240c2850e542fd4beab075c465f2679f91a1a4905fa1da291f10dca06d04a29cbe9303e77bad7ccc29f4c5c7ff5f0d0206881298d5d834e58f62864e54a9bfd20c1f7ac40ea6d2c4eeadb457c089dd8ce68f45f05bc8c604d9ae8a45b157767455a8af48872d7c97eff66d1f6a4f1aead0c16bf30ea13e33869924547b358f7bcd1a2423efd4709d45640bb0309be42267ba85a4f7ab426ab4163727008285f8b7ae09ebbe0585e34e3677b50424c6f1405616aebe53f4774c9a19a187b60eb057ca8f2b22daf81045b88b0c45b2142bf6a50454f1e880b45cb362134facf7efe1cf45b96412f49660135e0cff45f25612dd650de251c8f129c0181fe7aecb3c6944f196a6d947030853efd6821d540b5bb368bfb5bedbd9fce4d81e3a183775ebd929697521aa3e72522e30683d5e8eb72a237c1a738c4c088dc6675a9b0ab4c78b93c713eaca3ab2d0cfa946e187240a38f486e310e568acbca082b3d2d99bc9c8b23601f7ad7d6aadb0d54a9a978278f7623d53b22e5b2fdc388b4c213c91445c20bdd4f20d4b0a7395b626a904c75cf93058adbdf767be3dbf25eac5441928a275b40a5769cdf9e76ccce293379350922800c5705f7978a125189df12f61977b891715d3ffcd760dd43146a1ab52bc7afb923393855ff84f1b16ea4b41bc62b7fe0acb873c7d135b64d2b00f61ea1e3f35ce94c032a5576b56f1b84006f1caeaef114c22dd39ea2dfb62e3060b45d99485d0e841f3d8d822ab7733d1cf33b71282f723a31ab4077fa4cc9c812c8db1993604e71b5b026e93f457c8600265ef557eb6c3f5013f0b73728aa524f415884160aff97f64bbad4d858baa4902ab302289e9d9d05cd029127106751b726b3d7e5911d7dc20bc9e374e1de9fd2756258cdeedead08e584fe59427da4933432966e5068619d79cbd80c1fa6fe68b00e6c7bd4eff8082e61562957fbfc8522aa87ea2d17cd05c437c842d2e2459078d3c0feabf3e42084f6fe5c09f67b8ebf033037e97b854178666aa525f66c62d686ce09eeb76b430dac403ff5bb2de6db966f86ce5a61df1f0934a82755536081998282ae3c42aa370dbdf205b168f314747e199ad6540aa19c403cf8318f1c6631058bfa8bbd0624981533ef13957fdb5e8cb6774dfa45777777992e46994710e5d0742aa27dbb1bb15bc90e39dbab61533446361088ce62b0f23835a3970515d5a89e8177940826d0f8d1407990e445e5ea8d24f98a5ba59c4f130bb2eac916e4456e7de33721a931ebc77a65b387bee7048f8e951772c96e6164ceeb2e4fdfacecd2df8e150548a6d7d3a18ebe71a8549eb4e905fe4f92f92b5f5495289641be35aa4b4c91a5dc6e12d6967b8cbeb8084ae3d4e716c9d381b98610cb0945a204c63c15389b5af1209fc5078f86b9d7a51ad394ca97e1bef188329ea10f6f7965becac773d1febebd8001765089cc968bbb038f06413942c2200e7ce5c35f0d8c2d0f8bf71650e1017a8351624c44472de0bfaf34c31305a88ac7a193c7b04607dd6d6330c0c216ac2dc4c42f3cb8e9f4d82c5e76a5a7109167cbe593394ac81002255af93d5c6d058fa86766034c63ae1e06ac0697d195a9fbb0457d968320b60e19ff5e2b369b1d969bddd4c4b2a42f78a6bcef98e848937130430065d9e5b43ff0fbcde52a6380a58a0f213a6fa864c3f6d2778460bf1d7f308e451ee924aa7d3c518721a84d0734cc0d42cd"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="41487b44fe053c0e293b03641246006118373b385e73febc91a17dd031f4420de26b05fcaf4ec0d4b6f81ae57923f6722b997b549618445d36dd8f70588cc7e23612b8d4ac90f2641cd2c49d0857def13ae4bb33f7234327d9356cea99d6608ad216bdd35a6440ce20b7ec6e4ca7b7bd130a0953ea1fb3f28a94eef41368f6398e1d5337d1484e02b60ad5f09250e7d64e7e5575dbffe5550021947c0c1f1f0592c8575dabf9e8f73a44c53f1a0e816b1fb2c05cc1f0fd363b7574b075ddf20d69fd4890a635f7cb8829f62b04e638f81583baa29a29bde92378bc33431e1d995184cc835ef52506b7c298de57a79148e02610eee0fc7d32f3f991e4a8a70444ca838a1352b5a4d8506e89bdf3aa4ba71c9016b388fa60bc563e1866c94755265db36c4670a05768d08dec3b7e1dd6c2ea35a3db15f45865e6b562387772b70276c59a1bade0f2516caeef8286b7c30e144bab1f0d2b376a03af2e2ebc28897bd4bff9b8e1da1c02f3daec20b82f5fcbb8e180f421f3f611f1d5b5d772a5541c308a47da6ef22c347ee96d5b496761032c039eb57fd982f04794821ae685e0bcc667680cccc6e68c937f30f6072686991c5fc1a252e4b7ba30ce3da233ecd657a0a85e724baa710df2cfa71373a13394637703242156cd4fecc2a172c36943fddb8b55372b5b58119c79e14e46aeb1fb79ed6c4354982f692f9729df49c87a8f791c9667654a26c883887caf693fa24af21575067ff0927e9574d4585602d59ff8ec3a78055e0dc5e6962f6cb3baf0bdfc20feaad43daa6b185869ed037449190919f510b446c866aa1ab6dd6e310f3b6f69e40821f6e05cb4b0de1b775d830456908fa924493a61a606144175bc89a1b20ff7572be096aea370ab1d14fa3d4237bdde2f43e1c7ad090bba2efa681880b5abdfdef3b35063120d5ac5e8104a9815e4d84b46713e9fc20b318a71c4771aa1829a603010eebfc2006acacc68b158b0d933010693b3d8711d3d8a49ebaae962aafc4891fe9cfca1e0c3bb7c69dac1b2b7aed46d6f58835ac2b233c2aa40927b3000303610b1593230f6ee6e66b344c3d04a183d3c8f69aef4d644eeca339a41397858586381613ef838f18c5b4d0b473ba61c3c77bc1aa88b9fd83f8ffbeb22b38ed5a2c348303da2c9738bd0544241c9a35ca0fa43612eb137c19494bc2a3f1a08d50d3278bc5f3bff5e847275dabefa7c36bdc5ce31cb3d6dd2c5c3059f956d4317a48406909fbe6cdd88cae3e7551f5567f88348673c90ab293aebbc2878da99f3249b46ae626c4332a1b26b8f4550c68cbfe504bc110190e07dab1f5fe3c004e5777ddc424ef13aeeb2fb3f4bd99a3a7c3a4c12e19aae2023fa2c34693931ce54f4fda4a4ae27f4af2f9e07da74aa846b3abe331ae60f3c0c22de6c07c5506d2eaef0609f18dcdc98b9a26706f9e33dcdf71d9d45d96327fe14f400d0a46a739dfcf4f7c038ec960a30c422d442a0acc302c9707331e60cac93bff0b0834b60c77309c7a8dd49fd6241838cd67778ebba30fbd4e4aa1ff110213ccbcd30ae0df7f4cf6473f9579180890f243646d6826d2033fafc45dcea689d26bd68f03301fc26504363a59f96c4d49b62fe8bcfe64876b149ed27cf2b20987888df0753c92aa5a2ef61c0a67dae9e8404c6426deb4d39ec02f1c91849b263b0eddaf82a58e7829f42b96cef1d083e00b076ef736a282fb1df82486232afaa3c9cf25ad1f1665cd1fab65145cc351d376f6b2717611235bcaaaeb06956ef17471ebd865388771f8a21452840d4241d6d7782ec9e9cb3a0ed8f22ab4a674e5d30bd088894446ddde5dd6045432df367c54cb0aad76b7930b0cd69dd7576e0f5dbae847e3fe83dc29fc51254f5a189156d81a367311fcd37cb8d216b907dbf0d8115080778a822cbe1540615a00d5f76d5808e9e7bc64a3484391267d09c7f4bbda96670be2fdad1a29539f57ece77c4ea3205a396503d74e36becef4577d553d08785b11aa5880cbfe28690f042b6f0ecbbc9a9abaf6924e9041d12f76711435aae44e04a43f980b2a9622cc876cd24d98babd5746015ac51d00df6dac2e3cb43a045e4338b0eac36427f41b540ba798d23f111b039eae9a4383746fd6f0720da60e746c00b85ae7c6b0d1af39cf7a183d6640d4de0475d23473247b82052d03dcc5b43f08413317c2fdd13e6381a499c7b97a2c3107eb9f0c7770e656728209c2f85e1792b6077d4547c90d125a57efcb5232e03aa23fbf6baac219102c467827546f3d45fcebe976ba5fe4729366274880eec4446a03f68262e693c9f225376a624f91118c33f2b4471fffedbcd446d91ec061c8232a44215c61f012a6136b59bb550035ec3473b8b4835eca8b958e0a6fefd9dd4d584e0a48ca5810064f2bcb9ec78b6a2a439885cfd75a378f1216791f51a63b8632c7bafee3e173114f4e2417bdfd6708766f0b576ac8d9f967e2e412c15ca7c02c0f523694e6cd5d833016d2b45dbdbde8dd905f8ddc3ab0d8b25a1a254320e4572b06e342664a500a78e5dce8e653462e69fddb42264c05e5381b4bcceae18b3c510ff77404595e256e68fd66894296c50b4a619bddb9b85609008569d438b611c228304e5e6c03ded9db93b77b67bc9ad1c3be3ecf6b61f31de0461e5908800bb4dba17ef659686661f7d11a230b123861dc86c71963006e8a02750fc648b49730d9521e775ded0a8f2f2102cef5a45d16a546abbc08a3fceb85803e66fd0968fd45df6d9b2acb53b6ee8ad76a6bf9fb7d9e6b92db3e1773a734b58673e00d728729bc4ce1123c4aecbce01b4493d8905c2b4a46c0c8ef6ff26e7e5113013e56ad1dda4bb2462f36606b3f346bb5388c1a27cb35a9122c6c4efcb16d6f545ffc891f618f045d5ef683a6982ec972b8ef71b129bfd9c32cad9323a3243ee7be1b4b7add38ee4478ca2f3c798ef5abcc4e9088f402d80000f707ad8a187a17e131188ebec162de2bb5fc0774e16a8c839de882f9ef881de62c0c401c78957fed8edf5485169a4ba7cea2bcdfd2780df23e2b71fd4b3ae6a144d95d7d1d9be51a2172609ca27c4031ec88925f30c1b5dcd5d162013d612553b8c1675fcbd84f2c243ff4cd8463d8f2dfa795c3e03e90e2ac47cd4f1bc46ff08de074ff6ccd535ede09844697f0240036de39ac2a9de673140b7d41e367ce2cb1b88d3a6966dc5ab9adb37e870f35a20f61a129163ddbbd30d04b1911b90d768652f21355bf515827edb43cd79997e88258f6bbb6936f656f92f83e5a4fb5809a60a50b22eb126ac1bae1908b476e1d2692d59602e7bc6bbe31fdd626c5c7cba0d71dead02583311dda61d7c62800bec1681c9afc23b6ee10063cc8124ee3aea4cbc55029e8185f11e928f2cbeb9e578caa971e85c6b9b0811ba09f66a1c69ca7c626b139209d6c6b3b820b4fe1ffe1fba6752b26c5e1ee1aa6dc34c5589e125a1cd6e0cb44908fa87998dd78fa0c072776f026bb2ddb6d1c7a5e4dc6046f9dce81169c2d58a4f2ea8d51f04a2e0cc1cd14a79e627d3bdd5143094a8f5c8764d988ecb10a17a875a2450e4c4787c4d4c2086449430d63c7d049dc2a7b906832f7eedf3c53d191929bbbb7b5750bb48b04f1f5cd516d22f89cdd64282ce51c2f024e95d7ddf2de5c124fbe4cd232e011abd4b765c4025b04d9401c04a1c99e1b2af0de87ec321e2cc6fd76698b6f41e1f36c0cc6fcfc81d22dcf47d12c262489de22e720e85b1a3a84a834f64acb2e556fce8b9f234695bb82b51d67ea79f6e9c259e38562fe90e8fcfa9aa63b32f06725abc90ec14a17a519e5440c1331130870ba67e809528bddf59f9846c148f6769553fc5f0ea1609ccfc4e22e4d6678eb5c2fb0b10b4393bb40b0ff74d811ac3e408b60e9042b5ad32e5c8aad3b30df41ab1a81c52a57976d4fb1efbbb6df8e63ed6be82d72bff48e5704564bbd6ceb7da63958202192398807c507509e548347da9da2cf7ae4c44dda690ad389e50c326b79e1629aa4bc00f211240c2850e542fd4beab075c465f2679f91a1a4905fa1da291f10dca06d04a29cbe9303e77bad7ccc29f4c5c7ff5f0d0206881298d5d834e58f62864e54a9bfd20c1f7ac40ea6d2c4eeadb457c089dd8ce68f45f05bc8c604d9ae8a45b157767455a8af48872d7c97eff66d1f6a4f1aead0c16bf30ea13e33869924547b358f7bcd1a2423efd4709d45640bb0309be42267ba85a4f7ab426ab4163727008285f8b7ae09ebbe0585e34e3677b50424c6f1405616aebe53f4774c9a19a187b60eb057ca8f2b22daf81045b88b0c45b2142bf6a50454f1e880b45cb362134facf7efe1cf45b96412f49660135e0cff45f25612dd650de251c8f129c0181fe7aecb3c6944f196a6d947030853efd6821d540b5bb368bfb5bedbd9fce4d81e3a183775ebd929697521aa3e72522e30683d5e8eb72a237c1a738c4c088dc6675a9b0ab4c78b93c713eaca3ab2d0cfa946e187240a38f486e310e568acbca082b3d2d99bc9c8b23601f7ad7d6aadb0d54a9a978278f7623d53b22e5b2fdc388b4c213c91445c20bdd4f20d4b0a7395b626a904c75cf93058adbdf767be3dbf25eac5441928a275b40a5769cdf9e76ccce293379350922800c5705f7978a125189df12f61977b891715d3ffcd760dd43146a1ab52bc7afb923393855ff84f1b16ea4b41bc62b7fe0acb873c7d135b64d2b00f61ea1e3f35ce94c032a5576b56f1b84006f1caeaef114c22dd39ea2dfb62e3060b45d99485d0e841f3d8d822ab7733d1cf33b71282f723a31ab4077fa4cc9c812c8db1993604e71b5b026e93f457c8600265ef557eb6c3f5013f0b73728aa524f415884160aff97f64bbad4d858baa4902ab302289e9d9d05cd029127106751b726b3d7e5911d7dc20bc9e374e1de9fd2756258cdeedead08e584fe59427da4933432966e5068619d79cbd80c1fa6fe68b00e6c7bd4eff8082e61562957fbfc8522aa87ea2d17cd05c437c842d2e2459078d3c0feabf3e42084f6fe5c09f67b8ebf033037e97b854178666aa525f66c62d686ce09eeb76b430dac403ff5bb2de6db966f86ce5a61df1f0934a82755536081998282ae3c42aa370dbdf205b168f314747e199ad6540aa19c403cf8318f1c6631058bfa8bbd0624981533ef13957fdb5e8cb6774dfa45777777992e46994710e5d0742aa27dbb1bb15bc90e39dbab61533446361088ce62b0f23835a3970515d5a89e8177940826d0f8d1407990e445e5ea8d24f98a5ba59c4f130bb2eac916e4456e7de33721a931ebc77a65b387bee7048f8e951772c96e6164ceeb2e4fdfacecd2df8e150548a6d7d3a18ebe71a8549eb4e905fe4f92f92b5f5495289641be35aa4b4c91a5dc6e12d6967b8cbeb8084ae3d4e716c9d381b98610cb0945a204c63c15389b5af1209fc5078f86b9d7a51ad394ca97e1bef188329ea10f6f7965becac773d1febebd8001765089cc968bbb038f06413942c2200e7ce5c35f0d8c2d0f8bf71650e1017a8351624c44472de0bfaf34c31305a88ac7a193c7b04607dd6d6330c0c216ac2dc4c42f3cb8e9f4d82c5e76a5a7109167cbe593394ac81002255af93d5c6d058fa86766034c63ae1e06ac0697d195a9fbb0457d968320b60e19ff5e2b369b1d969bddd4c4b2a42f78a6bcef98e848937130430065d9e5b43ff0fbcde52a6380a58a0f213a6fa864c3f6d2778460bf1d7f308e451ee924aa7d3c518721a84d0734cc0d42cd"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:16 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:16 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) [ 116.098650][ T8791] ceph: No path or : separator in source [ 116.107670][ T8793] ceph: No path or : separator in source 22:21:16 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:16 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:16 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) [ 116.737921][ T8815] ceph: No path or : separator in source 22:21:16 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) [ 116.816083][ T8821] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. [ 116.980784][ T8835] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 117.007688][ T8845] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 117.281811][ T8840] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 117.427634][ T8848] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 22:21:17 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:17 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:18 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:18 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:18 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:18 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:18 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:19 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:20 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:20 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:21 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:21 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:21 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:21 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:22 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:22 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:22 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:23 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="41487b44fe053c0e293b03641246006118373b385e73febc91a17dd031f4420de26b05fcaf4ec0d4b6f81ae57923f6722b997b549618445d36dd8f70588cc7e23612b8d4ac90f2641cd2c49d0857def13ae4bb33f7234327d9356cea99d6608ad216bdd35a6440ce20b7ec6e4ca7b7bd130a0953ea1fb3f28a94eef41368f6398e1d5337d1484e02b60ad5f09250e7d64e7e5575dbffe5550021947c0c1f1f0592c8575dabf9e8f73a44c53f1a0e816b1fb2c05cc1f0fd363b7574b075ddf20d69fd4890a635f7cb8829f62b04e638f81583baa29a29bde92378bc33431e1d995184cc835ef52506b7c298de57a79148e02610eee0fc7d32f3f991e4a8a70444ca838a1352b5a4d8506e89bdf3aa4ba71c9016b388fa60bc563e1866c94755265db36c4670a05768d08dec3b7e1dd6c2ea35a3db15f45865e6b562387772b70276c59a1bade0f2516caeef8286b7c30e144bab1f0d2b376a03af2e2ebc28897bd4bff9b8e1da1c02f3daec20b82f5fcbb8e180f421f3f611f1d5b5d772a5541c308a47da6ef22c347ee96d5b496761032c039eb57fd982f04794821ae685e0bcc667680cccc6e68c937f30f6072686991c5fc1a252e4b7ba30ce3da233ecd657a0a85e724baa710df2cfa71373a13394637703242156cd4fecc2a172c36943fddb8b55372b5b58119c79e14e46aeb1fb79ed6c4354982f692f9729df49c87a8f791c9667654a26c883887caf693fa24af21575067ff0927e9574d4585602d59ff8ec3a78055e0dc5e6962f6cb3baf0bdfc20feaad43daa6b185869ed037449190919f510b446c866aa1ab6dd6e310f3b6f69e40821f6e05cb4b0de1b775d830456908fa924493a61a606144175bc89a1b20ff7572be096aea370ab1d14fa3d4237bdde2f43e1c7ad090bba2efa681880b5abdfdef3b35063120d5ac5e8104a9815e4d84b46713e9fc20b318a71c4771aa1829a603010eebfc2006acacc68b158b0d933010693b3d8711d3d8a49ebaae962aafc4891fe9cfca1e0c3bb7c69dac1b2b7aed46d6f58835ac2b233c2aa40927b3000303610b1593230f6ee6e66b344c3d04a183d3c8f69aef4d644eeca339a41397858586381613ef838f18c5b4d0b473ba61c3c77bc1aa88b9fd83f8ffbeb22b38ed5a2c348303da2c9738bd0544241c9a35ca0fa43612eb137c19494bc2a3f1a08d50d3278bc5f3bff5e847275dabefa7c36bdc5ce31cb3d6dd2c5c3059f956d4317a48406909fbe6cdd88cae3e7551f5567f88348673c90ab293aebbc2878da99f3249b46ae626c4332a1b26b8f4550c68cbfe504bc110190e07dab1f5fe3c004e5777ddc424ef13aeeb2fb3f4bd99a3a7c3a4c12e19aae2023fa2c34693931ce54f4fda4a4ae27f4af2f9e07da74aa846b3abe331ae60f3c0c22de6c07c5506d2eaef0609f18dcdc98b9a26706f9e33dcdf71d9d45d96327fe14f400d0a46a739dfcf4f7c038ec960a30c422d442a0acc302c9707331e60cac93bff0b0834b60c77309c7a8dd49fd6241838cd67778ebba30fbd4e4aa1ff110213ccbcd30ae0df7f4cf6473f9579180890f243646d6826d2033fafc45dcea689d26bd68f03301fc26504363a59f96c4d49b62fe8bcfe64876b149ed27cf2b20987888df0753c92aa5a2ef61c0a67dae9e8404c6426deb4d39ec02f1c91849b263b0eddaf82a58e7829f42b96cef1d083e00b076ef736a282fb1df82486232afaa3c9cf25ad1f1665cd1fab65145cc351d376f6b2717611235bcaaaeb06956ef17471ebd865388771f8a21452840d4241d6d7782ec9e9cb3a0ed8f22ab4a674e5d30bd088894446ddde5dd6045432df367c54cb0aad76b7930b0cd69dd7576e0f5dbae847e3fe83dc29fc51254f5a189156d81a367311fcd37cb8d216b907dbf0d8115080778a822cbe1540615a00d5f76d5808e9e7bc64a3484391267d09c7f4bbda96670be2fdad1a29539f57ece77c4ea3205a396503d74e36becef4577d553d08785b11aa5880cbfe28690f042b6f0ecbbc9a9abaf6924e9041d12f76711435aae44e04a43f980b2a9622cc876cd24d98babd5746015ac51d00df6dac2e3cb43a045e4338b0eac36427f41b540ba798d23f111b039eae9a4383746fd6f0720da60e746c00b85ae7c6b0d1af39cf7a183d6640d4de0475d23473247b82052d03dcc5b43f08413317c2fdd13e6381a499c7b97a2c3107eb9f0c7770e656728209c2f85e1792b6077d4547c90d125a57efcb5232e03aa23fbf6baac219102c467827546f3d45fcebe976ba5fe4729366274880eec4446a03f68262e693c9f225376a624f91118c33f2b4471fffedbcd446d91ec061c8232a44215c61f012a6136b59bb550035ec3473b8b4835eca8b958e0a6fefd9dd4d584e0a48ca5810064f2bcb9ec78b6a2a439885cfd75a378f1216791f51a63b8632c7bafee3e173114f4e2417bdfd6708766f0b576ac8d9f967e2e412c15ca7c02c0f523694e6cd5d833016d2b45dbdbde8dd905f8ddc3ab0d8b25a1a254320e4572b06e342664a500a78e5dce8e653462e69fddb42264c05e5381b4bcceae18b3c510ff77404595e256e68fd66894296c50b4a619bddb9b85609008569d438b611c228304e5e6c03ded9db93b77b67bc9ad1c3be3ecf6b61f31de0461e5908800bb4dba17ef659686661f7d11a230b123861dc86c71963006e8a02750fc648b49730d9521e775ded0a8f2f2102cef5a45d16a546abbc08a3fceb85803e66fd0968fd45df6d9b2acb53b6ee8ad76a6bf9fb7d9e6b92db3e1773a734b58673e00d728729bc4ce1123c4aecbce01b4493d8905c2b4a46c0c8ef6ff26e7e5113013e56ad1dda4bb2462f36606b3f346bb5388c1a27cb35a9122c6c4efcb16d6f545ffc891f618f045d5ef683a6982ec972b8ef71b129bfd9c32cad9323a3243ee7be1b4b7add38ee4478ca2f3c798ef5abcc4e9088f402d80000f707ad8a187a17e131188ebec162de2bb5fc0774e16a8c839de882f9ef881de62c0c401c78957fed8edf5485169a4ba7cea2bcdfd2780df23e2b71fd4b3ae6a144d95d7d1d9be51a2172609ca27c4031ec88925f30c1b5dcd5d162013d612553b8c1675fcbd84f2c243ff4cd8463d8f2dfa795c3e03e90e2ac47cd4f1bc46ff08de074ff6ccd535ede09844697f0240036de39ac2a9de673140b7d41e367ce2cb1b88d3a6966dc5ab9adb37e870f35a20f61a129163ddbbd30d04b1911b90d768652f21355bf515827edb43cd79997e88258f6bbb6936f656f92f83e5a4fb5809a60a50b22eb126ac1bae1908b476e1d2692d59602e7bc6bbe31fdd626c5c7cba0d71dead02583311dda61d7c62800bec1681c9afc23b6ee10063cc8124ee3aea4cbc55029e8185f11e928f2cbeb9e578caa971e85c6b9b0811ba09f66a1c69ca7c626b139209d6c6b3b820b4fe1ffe1fba6752b26c5e1ee1aa6dc34c5589e125a1cd6e0cb44908fa87998dd78fa0c072776f026bb2ddb6d1c7a5e4dc6046f9dce81169c2d58a4f2ea8d51f04a2e0cc1cd14a79e627d3bdd5143094a8f5c8764d988ecb10a17a875a2450e4c4787c4d4c2086449430d63c7d049dc2a7b906832f7eedf3c53d191929bbbb7b5750bb48b04f1f5cd516d22f89cdd64282ce51c2f024e95d7ddf2de5c124fbe4cd232e011abd4b765c4025b04d9401c04a1c99e1b2af0de87ec321e2cc6fd76698b6f41e1f36c0cc6fcfc81d22dcf47d12c262489de22e720e85b1a3a84a834f64acb2e556fce8b9f234695bb82b51d67ea79f6e9c259e38562fe90e8fcfa9aa63b32f06725abc90ec14a17a519e5440c1331130870ba67e809528bddf59f9846c148f6769553fc5f0ea1609ccfc4e22e4d6678eb5c2fb0b10b4393bb40b0ff74d811ac3e408b60e9042b5ad32e5c8aad3b30df41ab1a81c52a57976d4fb1efbbb6df8e63ed6be82d72bff48e5704564bbd6ceb7da63958202192398807c507509e548347da9da2cf7ae4c44dda690ad389e50c326b79e1629aa4bc00f211240c2850e542fd4beab075c465f2679f91a1a4905fa1da291f10dca06d04a29cbe9303e77bad7ccc29f4c5c7ff5f0d0206881298d5d834e58f62864e54a9bfd20c1f7ac40ea6d2c4eeadb457c089dd8ce68f45f05bc8c604d9ae8a45b157767455a8af48872d7c97eff66d1f6a4f1aead0c16bf30ea13e33869924547b358f7bcd1a2423efd4709d45640bb0309be42267ba85a4f7ab426ab4163727008285f8b7ae09ebbe0585e34e3677b50424c6f1405616aebe53f4774c9a19a187b60eb057ca8f2b22daf81045b88b0c45b2142bf6a50454f1e880b45cb362134facf7efe1cf45b96412f49660135e0cff45f25612dd650de251c8f129c0181fe7aecb3c6944f196a6d947030853efd6821d540b5bb368bfb5bedbd9fce4d81e3a183775ebd929697521aa3e72522e30683d5e8eb72a237c1a738c4c088dc6675a9b0ab4c78b93c713eaca3ab2d0cfa946e187240a38f486e310e568acbca082b3d2d99bc9c8b23601f7ad7d6aadb0d54a9a978278f7623d53b22e5b2fdc388b4c213c91445c20bdd4f20d4b0a7395b626a904c75cf93058adbdf767be3dbf25eac5441928a275b40a5769cdf9e76ccce293379350922800c5705f7978a125189df12f61977b891715d3ffcd760dd43146a1ab52bc7afb923393855ff84f1b16ea4b41bc62b7fe0acb873c7d135b64d2b00f61ea1e3f35ce94c032a5576b56f1b84006f1caeaef114c22dd39ea2dfb62e3060b45d99485d0e841f3d8d822ab7733d1cf33b71282f723a31ab4077fa4cc9c812c8db1993604e71b5b026e93f457c8600265ef557eb6c3f5013f0b73728aa524f415884160aff97f64bbad4d858baa4902ab302289e9d9d05cd029127106751b726b3d7e5911d7dc20bc9e374e1de9fd2756258cdeedead08e584fe59427da4933432966e5068619d79cbd80c1fa6fe68b00e6c7bd4eff8082e61562957fbfc8522aa87ea2d17cd05c437c842d2e2459078d3c0feabf3e42084f6fe5c09f67b8ebf033037e97b854178666aa525f66c62d686ce09eeb76b430dac403ff5bb2de6db966f86ce5a61df1f0934a82755536081998282ae3c42aa370dbdf205b168f314747e199ad6540aa19c403cf8318f1c6631058bfa8bbd0624981533ef13957fdb5e8cb6774dfa45777777992e46994710e5d0742aa27dbb1bb15bc90e39dbab61533446361088ce62b0f23835a3970515d5a89e8177940826d0f8d1407990e445e5ea8d24f98a5ba59c4f130bb2eac916e4456e7de33721a931ebc77a65b387bee7048f8e951772c96e6164ceeb2e4fdfacecd2df8e150548a6d7d3a18ebe71a8549eb4e905fe4f92f92b5f5495289641be35aa4b4c91a5dc6e12d6967b8cbeb8084ae3d4e716c9d381b98610cb0945a204c63c15389b5af1209fc5078f86b9d7a51ad394ca97e1bef188329ea10f6f7965becac773d1febebd8001765089cc968bbb038f06413942c2200e7ce5c35f0d8c2d0f8bf71650e1017a8351624c44472de0bfaf34c31305a88ac7a193c7b04607dd6d6330c0c216ac2dc4c42f3cb8e9f4d82c5e76a5a7109167cbe593394ac81002255af93d5c6d058fa86766034c63ae1e06ac0697d195a9fbb0457d968320b60e19ff5e2b369b1d969bddd4c4b2a42f78a6bcef98e848937130430065d9e5b43ff0fbcde52a6380a58a0f213a6fa864c3f6d2778460bf1d7f308e451ee924aa7d3c518721a84d0734cc0d42cd"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:23 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f0000002780)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYBLOB="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"], 0x1001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 22:21:23 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:23 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:24 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) [ 124.012427][ T9080] ceph: No path or : separator in source 22:21:24 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:24 executing program 5: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/18, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r9], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x4}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, 0x0, 0x4, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r17, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r17, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r15) 22:21:25 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 124.896477][ T9095] ceph: No path or : separator in source 22:21:25 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 125.167507][ T9120] ceph: No path or : separator in source [ 125.185300][ T9121] ceph: No path or : separator in source 22:21:25 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 125.230747][ T9126] ceph: No path or : separator in source 22:21:25 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 125.346506][ T9118] ceph: No path or : separator in source [ 125.370886][ T9115] ceph: No path or : separator in source [ 125.376830][ T9132] ceph: No path or : separator in source 22:21:25 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 125.522001][ T9136] ceph: No path or : separator in source 22:21:25 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 125.863288][ T9146] ceph: No path or : separator in source [ 125.869720][ T9157] ceph: No path or : separator in source [ 125.881437][ T9143] ceph: No path or : separator in source [ 125.897061][ T9142] ceph: No path or : separator in source 22:21:26 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:26 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:26 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:26 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 126.022716][ T9154] ceph: No path or : separator in source 22:21:26 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 126.399684][ T9169] ceph: No path or : separator in source [ 126.402906][ T9172] ceph: No path or : separator in source [ 126.467529][ T9171] ceph: No path or : separator in source 22:21:26 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:26 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="15"], 0x1) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0xfefc) [ 126.650821][ T9187] ceph: No path or : separator in source [ 126.663402][ T9175] ceph: No path or : separator in source [ 126.690801][ T9176] ceph: No path or : separator in source 22:21:26 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 126.707966][ T9179] ceph: No path or : separator in source 22:21:26 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:21:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) semget$private(0x0, 0x0, 0x204) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004}, 0xa3520225a8cedb24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r2 = socket(0x100000000011, 0x0, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x2, 0x0, 0x1, "d69ac0bf18b4a48a4e4cacff30ff01335461be1b6b0e551ca560243ba6b8f22fa1999c87e15170d2df3394593d32bbfe45f5a1c8d4a0baccc13cce"}, 0x4b) read$FUSE(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 22:21:27 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="161f6b85d014500be24947cb31778dd3f27de864d332", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x2, 0x0) setresgid(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 127.070550][ T9209] ceph: No path or : separator in source 22:21:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="15"], 0x1) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0xfefc) [ 127.256188][ T9205] ceph: No path or : separator in source [ 127.324291][ T9217] IPVS: ftp: loaded support on port[0] = 21 22:21:27 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:21:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="15"], 0x1) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0xfefc) 22:21:27 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:27 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 127.845270][ T9229] ceph: No path or : separator in source 22:21:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="15"], 0x1) r4 = dup(r3) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0xfefc) 22:21:28 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 128.118768][ T9219] IPVS: ftp: loaded support on port[0] = 21 22:21:28 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:21:28 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 128.355628][ T763] tipc: TX() has been purged, node left! 22:21:28 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) semget$private(0x0, 0x0, 0x204) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004}, 0xa3520225a8cedb24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r2 = socket(0x100000000011, 0x0, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x2, 0x0, 0x1, "d69ac0bf18b4a48a4e4cacff30ff01335461be1b6b0e551ca560243ba6b8f22fa1999c87e15170d2df3394593d32bbfe45f5a1c8d4a0baccc13cce"}, 0x4b) read$FUSE(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 22:21:32 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:21:32 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:32 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:32 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:32 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 132.687717][ T9288] IPVS: ftp: loaded support on port[0] = 21 22:21:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) semget$private(0x0, 0x0, 0x204) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004}, 0xa3520225a8cedb24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r2 = socket(0x100000000011, 0x0, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x2, 0x0, 0x1, "d69ac0bf18b4a48a4e4cacff30ff01335461be1b6b0e551ca560243ba6b8f22fa1999c87e15170d2df3394593d32bbfe45f5a1c8d4a0baccc13cce"}, 0x4b) read$FUSE(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 22:21:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) semget$private(0x0, 0x0, 0x204) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004}, 0xa3520225a8cedb24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r2 = socket(0x100000000011, 0x0, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x2, 0x0, 0x1, "d69ac0bf18b4a48a4e4cacff30ff01335461be1b6b0e551ca560243ba6b8f22fa1999c87e15170d2df3394593d32bbfe45f5a1c8d4a0baccc13cce"}, 0x4b) read$FUSE(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 22:21:33 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:33 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:21:33 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 133.265292][ T9292] IPVS: ftp: loaded support on port[0] = 21 [ 133.468079][ T9297] IPVS: ftp: loaded support on port[0] = 21 22:21:33 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) semget$private(0x0, 0x0, 0x204) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004}, 0xa3520225a8cedb24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r2 = socket(0x100000000011, 0x0, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x2, 0x0, 0x1, "d69ac0bf18b4a48a4e4cacff30ff01335461be1b6b0e551ca560243ba6b8f22fa1999c87e15170d2df3394593d32bbfe45f5a1c8d4a0baccc13cce"}, 0x4b) read$FUSE(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) [ 133.605457][ T763] tipc: TX() has been purged, node left! [ 133.812799][ T9304] ================================================================== [ 133.820936][ T9304] BUG: KCSAN: data-race in taskstats_exit / taskstats_exit [ 133.828123][ T9304] [ 133.830460][ T9304] write to 0xffff8880baa07d90 of 8 bytes by task 9307 on cpu 0: [ 133.838099][ T9304] taskstats_exit+0x6b7/0x720 [ 133.842782][ T9304] do_exit+0x281/0x18c0 [ 133.846956][ T9304] do_group_exit+0xb4/0x1c0 [ 133.851469][ T9304] get_signal+0x2a2/0x1320 [ 133.855916][ T9304] do_signal+0x2f/0x6c0 [ 133.860080][ T9304] exit_to_usermode_loop+0x250/0x2c0 [ 133.865374][ T9304] do_syscall_64+0x384/0x3a0 [ 133.869978][ T9304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.875945][ T9304] [ 133.878284][ T9304] read to 0xffff8880baa07d90 of 8 bytes by task 9304 on cpu 1: [ 133.885850][ T9304] taskstats_exit+0xb2/0x720 [ 133.890446][ T9304] do_exit+0x281/0x18c0 [ 133.894619][ T9304] do_group_exit+0xb4/0x1c0 [ 133.899133][ T9304] __x64_sys_exit_group+0x2e/0x30 [ 133.904168][ T9304] do_syscall_64+0xcc/0x3a0 [ 133.908684][ T9304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.914567][ T9304] [ 133.916893][ T9304] Reported by Kernel Concurrency Sanitizer on: [ 133.923051][ T9304] CPU: 1 PID: 9304 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 133.931633][ T9304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.941692][ T9304] ================================================================== [ 133.943446][ T9312] IPVS: ftp: loaded support on port[0] = 21 [ 133.949759][ T9304] Kernel panic - not syncing: panic_on_warn set ... [ 133.949778][ T9304] CPU: 1 PID: 9304 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 133.949788][ T9304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.949792][ T9304] Call Trace: [ 133.949818][ T9304] dump_stack+0x11d/0x181 [ 133.949842][ T9304] panic+0x210/0x640 [ 133.949866][ T9304] ? task_numa_fault+0xd30/0x1370 [ 133.949885][ T9304] ? vprintk_func+0x8d/0x140 [ 133.949909][ T9304] kcsan_report.cold+0xc/0xd [ 133.949932][ T9304] kcsan_setup_watchpoint+0x3fe/0x460 [ 133.949957][ T9304] __tsan_read8+0xc6/0x100 [ 134.016954][ T9304] taskstats_exit+0xb2/0x720 [ 134.021557][ T9304] do_exit+0x281/0x18c0 [ 134.025726][ T9304] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 134.031622][ T9304] ? zap_other_threads+0x114/0x140 [ 134.036737][ T9304] do_group_exit+0xb4/0x1c0 [ 134.041256][ T9304] __x64_sys_exit_group+0x2e/0x30 [ 134.046339][ T9304] do_syscall_64+0xcc/0x3a0 [ 134.050859][ T9304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.056759][ T9304] RIP: 0033:0x45b349 [ 134.060662][ T9304] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 134.080275][ T9304] RSP: 002b:00007fff79c6bd58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 134.088700][ T9304] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045b349 [ 134.096675][ T9304] RDX: 0000000000414ee1 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 134.105517][ T9304] RBP: 0000000000000000 R08: ffffffffffffffff R09: 00007fff79c6bdb0 [ 134.113501][ T9304] R10: 00000000813afa53 R11: 0000000000000246 R12: 0000000000000000 [ 134.121577][ T9304] R13: 00007fff79c6bdb0 R14: 0000000000000000 R15: 00007fff79c6bdc0 [ 134.131106][ T9304] Kernel Offset: disabled [ 134.135444][ T9304] Rebooting in 86400 seconds..