[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.158622][ T26] audit: type=1800 audit(1572476063.725:25): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.179990][ T26] audit: type=1800 audit(1572476063.725:26): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.239981][ T26] audit: type=1800 audit(1572476063.725:27): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2019/10/30 22:54:33 fuzzer started 2019/10/30 22:54:35 dialing manager at 10.128.0.26:32889 2019/10/30 22:54:35 syscalls: 2541 2019/10/30 22:54:35 code coverage: enabled 2019/10/30 22:54:35 comparison tracing: enabled 2019/10/30 22:54:35 extra coverage: extra coverage is not supported by the kernel 2019/10/30 22:54:35 setuid sandbox: enabled 2019/10/30 22:54:35 namespace sandbox: enabled 2019/10/30 22:54:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/30 22:54:35 fault injection: enabled 2019/10/30 22:54:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/30 22:54:35 net packet injection: enabled 2019/10/30 22:54:35 net device setup: enabled 2019/10/30 22:54:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 22:56:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb591e8cc2aa2668e76d48977c2534593c3d67f242b20372aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb8ef522ff145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60205f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:56:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/lblc_expiration\x00C\x03\x00&\x94\xc7\a[a\xd7\xf4\xaa\f\x8c\xce?\x1f\x1c\xc0\x1b\x15\xcf3O[\x8e\xebT\x03\x8c\xa6\x92\xfc+b\xc9.|\xe4\xf2y2e\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x98) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 22:56:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x800000000004, 0x4, 0x10000009}, 0x2c) [ 176.553649][ T9020] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 176.563363][ T9020] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 22:56:24 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 22:56:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000ec0)=""/4096) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) 22:56:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 22:56:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 22:56:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}}, 0x5c) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000440), &(0x7f00000001c0)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000440), 0x0}, 0x20) 22:56:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 22:56:24 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 176.904560][ T9045] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:56:24 executing program 2: unshare(0xc000400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:56:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 176.950150][ T9045] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 22:56:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 22:56:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 22:56:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 177.129172][ T9059] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 22:56:24 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 22:56:24 executing program 2: unshare(0xc000400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 177.261777][ T9071] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 177.282427][ T9069] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:56:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 22:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 177.324552][ T9069] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 22:56:25 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 22:56:25 executing program 2: unshare(0xc000400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:56:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@nfc={0x27, 0x11}, 0x80) 22:56:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 22:56:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000500)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 22:56:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e2009c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 22:56:25 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x98f907, 0x0, "458aeb4a6d9675fd40a7364a303305babb78870fd73f7e9a1a8213dd2051bc30"}) 22:56:25 executing program 2: unshare(0xc000400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:56:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x4, 0x1000000}) 22:56:25 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 22:56:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:25 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x98f907, 0x0, "458aeb4a6d9675fd40a7364a303305babb78870fd73f7e9a1a8213dd2051bc30"}) 22:56:25 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00\x00\x00\x00\x00\x10\x00\x00\x00\a\x00\x00\x00\x00\x8d\x83\x00N\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:56:25 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) 22:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00\x00\x00\x00\x00\x10\x00\x00\x00\a\x00\x00\x00\x00\x8d\x83\x00N\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:56:26 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x98f907, 0x0, "458aeb4a6d9675fd40a7364a303305babb78870fd73f7e9a1a8213dd2051bc30"}) 22:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00\x00\x00\x00\x00\x10\x00\x00\x00\a\x00\x00\x00\x00\x8d\x83\x00N\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:56:26 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:26 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:26 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x98f907, 0x0, "458aeb4a6d9675fd40a7364a303305babb78870fd73f7e9a1a8213dd2051bc30"}) 22:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00\x00\x00\x00\x00\x10\x00\x00\x00\a\x00\x00\x00\x00\x8d\x83\x00N\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:56:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./bus\x00', 0x800000141042, 0x0) sendfile(r4, r1, 0x0, 0x80) 22:56:27 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:27 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:27 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:27 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:27 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:27 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x0, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000000040)) 22:56:27 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pivot_root(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc) 22:56:27 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 180.358296][ T9218] overlayfs: workdir and upperdir must reside under the same mount [ 180.543370][ T9222] overlayfs: workdir and upperdir must reside under the same mount 22:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:28 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:28 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x0, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000000040)) 22:56:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) dup2(r3, r1) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 22:56:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 22:56:28 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x0, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000000040)) 22:56:28 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:56:28 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f0000000540)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) unshare(0x8020000) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ptrace(0x10, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:56:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x2, 0x0, 0x5}]}}, &(0x7f0000000700)=""/220, 0x26, 0xdc, 0x8}, 0x20) [ 181.425981][ T9277] BPF:[1] UNION (anon) [ 181.442807][ T9277] BPF: [ 181.445834][ T9277] BPF:meta_left:0 meta_needed:24 [ 181.451518][ T9277] BPF: [ 181.451518][ T9277] [ 181.458330][ T9279] BPF:[1] UNION (anon) [ 181.462761][ T9279] BPF: [ 181.465691][ T9279] BPF:meta_left:0 meta_needed:24 [ 181.490317][ T9279] BPF: [ 181.490317][ T9279] 22:56:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)='O', 0x1}], 0x1}, 0x0) 22:56:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x0, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000000040)) 22:56:29 executing program 2: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x400, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000000)={0xa}) shmat(0x0, &(0x7f0000ff1000/0xd000)=nil, 0x0) 22:56:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:56:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 22:56:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x27) r2 = dup3(r1, r0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) accept4$nfc_llcp(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) 22:56:29 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 22:56:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x27) r2 = dup3(r1, r0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) accept4$nfc_llcp(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) 22:56:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 182.805070][ T9343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x27) r2 = dup3(r1, r0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) accept4$nfc_llcp(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) 22:56:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x27) r2 = dup3(r1, r0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) accept4$nfc_llcp(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) [ 183.283449][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:56:30 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:31 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) [ 185.027453][ T9402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:56:32 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:32 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:33 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:33 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 22:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba68eb5d4d0c814f800b8421a484e5f05a03b291771f7687d63f44d4d868a2bf9e07a4bbe73396b90dbe52f521c2b62a9106d87ad88ee56d6af40aef26196cd375f691949aa8cb205b24edd346ff77ca97da9126599b615fad814efc0d9327f8ba09cb24b4bdbba76d2c1bedca41e51503f7b1e8a676c055f0d56e2628f857e7047669f7bc6046fa52af301857759c048ef24020a8a7bae4efd0d058796f1b92f3a76766b8dcbbf5c103f1c2e4076a0c4849546d488dfd889fa9ca42a48af1cd1a6566eee46aad9f35140be774ed84948912872df796e884a082a08a1c4dd5b13d7aa0c9f11a30bbc97c934664d682e23db2352d4f27e3a0000000000001946eb6733a94b9d2cda7f46cbb5b6a601ac72efbb9c5b3b9ce715aa47ce61f68ad4c8f26ed41ad87b9b6b76bb42878af640d581490dc8635acbbd8e50c3fe8f053e57fbf39ac262f840b3f09795ae35a5e0da5a761d531bf98866111f0ebeadc486d6d0ac28fb5fa7ff4b3c509285c5c4c084a9cd7a4bf168b7c4e223463bff9140fed81e9b9e1a6660054937be2414607cc3c5d997a2639fc6019f03007bf6802a0e61ea5f7da0e140e44aa4e2e40b039f9d82020855ad902d8b26e92500bf9495f9c785add59370"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe2(0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup3(r2, r0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) close(r4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r5, r6, 0x0, 0x1000003) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r8, 0x0, 0x1000003) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x7, 0x4, 0x9ad, 0x8000, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x734}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r9, r3, 0x0) 22:56:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x800000015) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102], [0x3a]}) 22:56:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 22:56:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 187.004886][ T9521] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 187.076061][ T9521] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 22:56:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 188.747256][ T9549] IPVS: ftp: loaded support on port[0] = 21 [ 188.884919][ T9549] chnl_net:caif_netlink_parms(): no params data found [ 188.917302][ T9549] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.925131][ T9549] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.933583][ T9549] device bridge_slave_0 entered promiscuous mode [ 188.941669][ T9549] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.949313][ T9549] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.957860][ T9549] device bridge_slave_1 entered promiscuous mode [ 188.985114][ T9549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.996488][ T9549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.019764][ T9549] team0: Port device team_slave_0 added [ 189.028087][ T9549] team0: Port device team_slave_1 added [ 189.163354][ T9549] device hsr_slave_0 entered promiscuous mode [ 189.210601][ T9549] device hsr_slave_1 entered promiscuous mode [ 189.250097][ T9549] debugfs: Directory 'hsr0' with parent '/' already present! [ 189.267204][ T9549] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.274666][ T9549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.282863][ T9549] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.290161][ T9549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.329220][ T9549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.415083][ T9549] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.422381][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.432328][ T8905] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.441415][ T8905] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.451759][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 189.470463][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.478900][ T8901] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.486023][ T8901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.494184][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.503858][ T8901] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.511219][ T8901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.531333][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.543203][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.557930][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.579503][ T8901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.594807][ T9549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.606799][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.618412][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.731704][ T9549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.745628][ T9552] IPVS: ftp: loaded support on port[0] = 21 [ 189.933403][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:56:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:37 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x800000015) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102], [0x3a]}) 22:56:37 executing program 0: madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x1000000000012) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x13) 22:56:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) [ 190.258528][ T9552] chnl_net:caif_netlink_parms(): no params data found [ 190.739724][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.748151][ T9552] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.759195][ T9552] device bridge_slave_0 entered promiscuous mode [ 190.768020][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.775231][ T9552] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.783844][ T9552] device bridge_slave_1 entered promiscuous mode [ 190.804554][ T9552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.832160][ T9552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.874775][ T9552] team0: Port device team_slave_0 added [ 190.894629][ T9552] team0: Port device team_slave_1 added [ 190.904085][ T9565] syz-executor.5 (9565) used greatest stack depth: 21928 bytes left [ 191.062435][ T9552] device hsr_slave_0 entered promiscuous mode [ 191.090679][ T9552] device hsr_slave_1 entered promiscuous mode [ 191.129986][ T9552] debugfs: Directory 'hsr0' with parent '/' already present! [ 191.187404][ T9552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.200616][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.208377][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.220586][ T9552] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.230422][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.239763][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.248440][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.255806][ T8907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.345421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.353537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.363401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.371936][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.379028][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.387506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.408343][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.417312][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.426524][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.436269][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.445336][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.456900][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.475137][ T9552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.486226][ T9552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.498814][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.507951][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.517474][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.527911][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.543355][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.558300][ T321] device bridge_slave_1 left promiscuous mode [ 191.565733][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.603957][ T321] device bridge_slave_0 left promiscuous mode [ 191.610500][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.580635][ T321] device hsr_slave_0 left promiscuous mode [ 193.620353][ T321] device hsr_slave_1 left promiscuous mode [ 193.674784][ T321] team0 (unregistering): Port device team_slave_1 removed [ 193.690767][ T321] team0 (unregistering): Port device team_slave_0 removed [ 193.707142][ T321] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 193.755778][ T321] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 193.906591][ T321] bond0 (unregistering): Released all slaves [ 194.073220][ T9552] 8021q: adding VLAN 0 to HW filter on device batadv0 22:56:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:56:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d01855c43ef792d2d5ff000", 0x2a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x98}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 22:56:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000c06090368fe07002b00000001000a0003000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 22:56:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000005}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000200)=0x8, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="6cf13d832eb01857fc", 0x9}], 0x1}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:56:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:41 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x800000015) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102], [0x3a]}) [ 194.417491][ T9600] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) [ 194.604046][ T9608] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000c06090368fe07002b00000001000a0003000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 22:56:42 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x800000015) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102], [0x3a]}) [ 194.880694][ T9620] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', 0x0, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x8208, 0xffff, 0x9, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 196.643135][ T9650] IPVS: ftp: loaded support on port[0] = 21 [ 196.724794][ T9650] chnl_net:caif_netlink_parms(): no params data found [ 196.758250][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.765863][ T9650] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.774289][ T9650] device bridge_slave_0 entered promiscuous mode [ 196.782343][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.789459][ T9650] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.797629][ T9650] device bridge_slave_1 entered promiscuous mode [ 196.822766][ T9650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.834444][ T9650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.860952][ T9650] team0: Port device team_slave_0 added [ 196.868106][ T9650] team0: Port device team_slave_1 added [ 196.932195][ T9650] device hsr_slave_0 entered promiscuous mode [ 197.000461][ T9650] device hsr_slave_1 entered promiscuous mode [ 197.040185][ T9650] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.056690][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.064031][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.071730][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.079237][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.121247][ T9650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.133656][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.146955][ T8907] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.155331][ T8907] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.165448][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 197.179484][ T9650] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.193655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.202145][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.209652][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.222561][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.231536][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.239147][ T8907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.262395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.271644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.280744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.289103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.298373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.309181][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.334015][ T9650] 8021q: adding VLAN 0 to HW filter on device batadv0 22:56:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d01855c43ef792d2d5ff000", 0x2a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x98}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 22:56:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000c06090368fe07002b00000001000a0003000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 22:56:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 22:56:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:45 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000a00e9110000", 0x24}], 0x1}, 0x0) 22:56:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'bcsf0\x00'}}, 0x1e) [ 197.530558][ T9663] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:45 executing program 1: msgget$private(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 22:56:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'bcsf0\x00'}}, 0x1e) 22:56:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000002c0), 0x4) recvmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 22:56:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) 22:56:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000c06090368fe07002b00000001000a0003000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 22:56:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'bcsf0\x00'}}, 0x1e) [ 197.841072][ T9692] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.909734][ T9693] ================================================================== [ 197.918162][ T9693] BUG: KASAN: null-ptr-deref in io_wq_cancel_all+0x28/0x2a0 [ 197.925453][ T9693] Write of size 8 at addr 0000000000000004 by task syz-executor.1/9693 [ 197.933688][ T9693] [ 197.936031][ T9693] CPU: 0 PID: 9693 Comm: syz-executor.1 Not tainted 5.4.0-rc5-next-20191030 #0 [ 197.944964][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.955257][ T9693] Call Trace: [ 197.958544][ T9693] dump_stack+0x172/0x1f0 [ 197.962890][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 197.967933][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 197.972882][ T9693] __kasan_report.cold+0x5/0x41 [ 197.977787][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 197.982743][ T9693] kasan_report+0x12/0x20 [ 197.987084][ T9693] check_memory_region+0x134/0x1a0 [ 197.992197][ T9693] __kasan_check_write+0x14/0x20 [ 197.997387][ T9693] io_wq_cancel_all+0x28/0x2a0 [ 198.002142][ T9693] io_uring_flush+0x35a/0x4e0 [ 198.006836][ T9693] ? exit_sem+0x9a4/0x1d89 [ 198.011365][ T9693] ? io_wake_function+0x260/0x260 [ 198.016493][ T9693] ? exit_files+0x7b/0xb0 [ 198.020829][ T9693] ? finish_wait+0x260/0x260 [ 198.025601][ T9693] ? exit_files+0x7b/0xb0 [ 198.029947][ T9693] ? io_wake_function+0x260/0x260 [ 198.029981][ T9693] filp_close+0xbd/0x170 [ 198.029994][ T9693] put_files_struct+0x1d7/0x2f0 [ 198.030010][ T9693] exit_files+0x83/0xb0 [ 198.039447][ T9693] do_exit+0x8d2/0x2e60 [ 198.052575][ T9693] ? mm_update_next_owner+0x640/0x640 [ 198.058081][ T9693] ? lock_downgrade+0x920/0x920 [ 198.063045][ T9693] ? _raw_spin_unlock_irq+0x23/0x80 [ 198.068274][ T9693] ? get_signal+0x392/0x24f0 [ 198.072875][ T9693] ? _raw_spin_unlock_irq+0x23/0x80 [ 198.078487][ T9693] do_group_exit+0x135/0x360 [ 198.083142][ T9693] get_signal+0x47c/0x24f0 [ 198.087548][ T9693] ? lock_downgrade+0x920/0x920 [ 198.092406][ T9693] do_signal+0x87/0x1700 [ 198.096892][ T9693] ? __kasan_check_read+0x11/0x20 [ 198.102032][ T9693] ? _copy_to_user+0x118/0x160 [ 198.106803][ T9693] ? setup_sigcontext+0x7d0/0x7d0 [ 198.112038][ T9693] ? exit_to_usermode_loop+0x43/0x380 [ 198.117486][ T9693] ? do_syscall_64+0x65f/0x760 [ 198.122233][ T9693] ? exit_to_usermode_loop+0x43/0x380 [ 198.127621][ T9693] ? lockdep_hardirqs_on+0x421/0x5e0 [ 198.133024][ T9693] ? trace_hardirqs_on+0x67/0x240 [ 198.138130][ T9693] exit_to_usermode_loop+0x286/0x380 [ 198.143506][ T9693] do_syscall_64+0x65f/0x760 [ 198.148087][ T9693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.153957][ T9693] RIP: 0033:0x459f49 [ 198.157856][ T9693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.177458][ T9693] RSP: 002b:00007f7e1406ccf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 198.186036][ T9693] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459f49 [ 198.194091][ T9693] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 198.202151][ T9693] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 198.210215][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 198.218176][ T9693] R13: 00007ffde5b2ea8f R14: 00007f7e1406d9c0 R15: 000000000075bfd4 [ 198.226313][ T9693] ================================================================== [ 198.234488][ T9693] Disabling lock debugging due to kernel taint [ 198.242136][ T9693] Kernel panic - not syncing: panic_on_warn set ... [ 198.248840][ T9693] CPU: 0 PID: 9693 Comm: syz-executor.1 Tainted: G B 5.4.0-rc5-next-20191030 #0 [ 198.260184][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.270398][ T9693] Call Trace: [ 198.273773][ T9693] dump_stack+0x172/0x1f0 [ 198.278273][ T9693] panic+0x2e3/0x75c [ 198.282161][ T9693] ? add_taint.cold+0x16/0x16 [ 198.286825][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 198.291760][ T9693] ? preempt_schedule+0x4b/0x60 [ 198.296714][ T9693] ? ___preempt_schedule+0x16/0x18 [ 198.301810][ T9693] ? trace_hardirqs_on+0x5e/0x240 [ 198.306843][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 198.311774][ T9693] end_report+0x47/0x4f [ 198.315920][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 198.320848][ T9693] __kasan_report.cold+0xe/0x41 [ 198.325762][ T9693] ? io_wq_cancel_all+0x28/0x2a0 [ 198.330705][ T9693] kasan_report+0x12/0x20 [ 198.335041][ T9693] check_memory_region+0x134/0x1a0 [ 198.340150][ T9693] __kasan_check_write+0x14/0x20 [ 198.345083][ T9693] io_wq_cancel_all+0x28/0x2a0 [ 198.350209][ T9693] io_uring_flush+0x35a/0x4e0 [ 198.354974][ T9693] ? exit_sem+0x9a4/0x1d89 [ 198.359385][ T9693] ? io_wake_function+0x260/0x260 [ 198.364833][ T9693] ? exit_files+0x7b/0xb0 [ 198.369170][ T9693] ? finish_wait+0x260/0x260 [ 198.373794][ T9693] ? exit_files+0x7b/0xb0 [ 198.378201][ T9693] ? io_wake_function+0x260/0x260 [ 198.383302][ T9693] filp_close+0xbd/0x170 [ 198.387525][ T9693] put_files_struct+0x1d7/0x2f0 [ 198.392374][ T9693] exit_files+0x83/0xb0 [ 198.396527][ T9693] do_exit+0x8d2/0x2e60 [ 198.400680][ T9693] ? mm_update_next_owner+0x640/0x640 [ 198.406214][ T9693] ? lock_downgrade+0x920/0x920 [ 198.411051][ T9693] ? _raw_spin_unlock_irq+0x23/0x80 [ 198.416236][ T9693] ? get_signal+0x392/0x24f0 [ 198.421081][ T9693] ? _raw_spin_unlock_irq+0x23/0x80 [ 198.426544][ T9693] do_group_exit+0x135/0x360 [ 198.431219][ T9693] get_signal+0x47c/0x24f0 [ 198.435642][ T9693] ? lock_downgrade+0x920/0x920 [ 198.440599][ T9693] do_signal+0x87/0x1700 [ 198.444835][ T9693] ? __kasan_check_read+0x11/0x20 [ 198.449961][ T9693] ? _copy_to_user+0x118/0x160 [ 198.454895][ T9693] ? setup_sigcontext+0x7d0/0x7d0 [ 198.459915][ T9693] ? exit_to_usermode_loop+0x43/0x380 [ 198.465283][ T9693] ? do_syscall_64+0x65f/0x760 [ 198.470061][ T9693] ? exit_to_usermode_loop+0x43/0x380 [ 198.475514][ T9693] ? lockdep_hardirqs_on+0x421/0x5e0 [ 198.480798][ T9693] ? trace_hardirqs_on+0x67/0x240 [ 198.485815][ T9693] exit_to_usermode_loop+0x286/0x380 [ 198.491097][ T9693] do_syscall_64+0x65f/0x760 [ 198.495805][ T9693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.501998][ T9693] RIP: 0033:0x459f49 [ 198.505904][ T9693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.525505][ T9693] RSP: 002b:00007f7e1406ccf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 198.533994][ T9693] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459f49 [ 198.542042][ T9693] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 198.550005][ T9693] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 198.557968][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 198.566023][ T9693] R13: 00007ffde5b2ea8f R14: 00007f7e1406d9c0 R15: 000000000075bfd4 [ 198.580401][ T9693] Kernel Offset: disabled [ 198.584740][ T9693] Rebooting in 86400 seconds..