[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.218614][ T27] audit: type=1800 audit(1562592692.795:25): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.253275][ T27] audit: type=1800 audit(1562592692.795:26): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.293233][ T27] audit: type=1800 audit(1562592692.795:27): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2019/07/08 13:31:42 fuzzer started 2019/07/08 13:31:45 dialing manager at 10.128.0.26:37959 2019/07/08 13:31:45 syscalls: 2465 2019/07/08 13:31:45 code coverage: enabled 2019/07/08 13:31:45 comparison tracing: enabled 2019/07/08 13:31:45 extra coverage: extra coverage is not supported by the kernel 2019/07/08 13:31:45 setuid sandbox: enabled 2019/07/08 13:31:45 namespace sandbox: enabled 2019/07/08 13:31:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/08 13:31:45 fault injection: enabled 2019/07/08 13:31:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/08 13:31:45 net packet injection: enabled 2019/07/08 13:31:45 net device setup: enabled 13:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) syzkaller login: [ 141.580584][ T8956] IPVS: ftp: loaded support on port[0] = 21 13:32:55 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/235}, 0xf3, 0x0, 0x4802) [ 141.694019][ T8956] chnl_net:caif_netlink_parms(): no params data found [ 141.739333][ T8956] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.747000][ T8956] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.755554][ T8956] device bridge_slave_0 entered promiscuous mode [ 141.765007][ T8956] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.772490][ T8956] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.788738][ T8956] device bridge_slave_1 entered promiscuous mode [ 141.834158][ T8956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.859820][ T8956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.885877][ T8956] team0: Port device team_slave_0 added [ 141.909853][ T8956] team0: Port device team_slave_1 added 13:32:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) [ 141.935310][ T8959] IPVS: ftp: loaded support on port[0] = 21 [ 141.990992][ T8956] device hsr_slave_0 entered promiscuous mode [ 142.038125][ T8956] device hsr_slave_1 entered promiscuous mode [ 142.117237][ T8956] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.124607][ T8956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.132670][ T8956] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.135280][ T8961] IPVS: ftp: loaded support on port[0] = 21 [ 142.139838][ T8956] bridge0: port 1(bridge_slave_0) entered forwarding state 13:32:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) [ 142.310278][ T8956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.420991][ T8956] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.436080][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.450110][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.469922][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.480576][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.496160][ T8959] chnl_net:caif_netlink_parms(): no params data found 13:32:56 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) [ 142.549726][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.559945][ T8964] IPVS: ftp: loaded support on port[0] = 21 [ 142.572142][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.579327][ T3505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.610733][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.638370][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.645483][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.754669][ T8959] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.766332][ T8959] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.776830][ T8959] device bridge_slave_0 entered promiscuous mode [ 142.807622][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.821939][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:32:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) [ 142.848092][ T8959] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.855467][ T8959] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.867380][ T8969] IPVS: ftp: loaded support on port[0] = 21 [ 142.877112][ T8959] device bridge_slave_1 entered promiscuous mode [ 142.890750][ T8961] chnl_net:caif_netlink_parms(): no params data found [ 142.910078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.920706][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.929769][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.940667][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.952239][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.961540][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.970482][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.979598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.015622][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.030670][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.047158][ T8959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.065977][ T8959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.098942][ T8971] IPVS: ftp: loaded support on port[0] = 21 [ 143.163035][ T8959] team0: Port device team_slave_0 added [ 143.170448][ T8959] team0: Port device team_slave_1 added [ 143.182813][ T8961] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.190078][ T8961] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.197874][ T8961] device bridge_slave_0 entered promiscuous mode [ 143.205373][ T8961] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.212658][ T8961] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.220788][ T8961] device bridge_slave_1 entered promiscuous mode [ 143.264320][ T8961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.280816][ T8961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.292803][ T8956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.385283][ T8961] team0: Port device team_slave_0 added [ 143.451029][ T8959] device hsr_slave_0 entered promiscuous mode [ 143.498250][ T8959] device hsr_slave_1 entered promiscuous mode [ 143.538196][ T8959] debugfs: File 'hsr0' already present! [ 143.548155][ T8964] chnl_net:caif_netlink_parms(): no params data found [ 143.564590][ T8961] team0: Port device team_slave_1 added [ 143.656006][ T8969] chnl_net:caif_netlink_parms(): no params data found [ 143.709741][ T8961] device hsr_slave_0 entered promiscuous mode [ 143.760244][ T8961] device hsr_slave_1 entered promiscuous mode [ 143.817839][ T8961] debugfs: File 'hsr0' already present! 13:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) [ 143.982615][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.001470][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.011623][ T8964] device bridge_slave_0 entered promiscuous mode [ 144.034783][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.042005][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.050715][ T8964] device bridge_slave_1 entered promiscuous mode [ 144.060233][ T8971] chnl_net:caif_netlink_parms(): no params data found 13:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) [ 144.109867][ T8969] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.116976][ T8969] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.126194][ T8969] device bridge_slave_0 entered promiscuous mode 13:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) [ 144.184056][ T8969] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.191677][ T8969] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.200190][ T8969] device bridge_slave_1 entered promiscuous mode [ 144.213433][ T8959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.222630][ T8964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:32:57 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000100)={0x0, 0x2, 0x18}, 0xe) [ 144.280724][ T8959] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.289786][ T8964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:32:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000016, 0x2000) [ 144.321600][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.332036][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.345698][ T8961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.376343][ T8969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.418670][ T8961] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.426933][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.436657][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.445123][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.452184][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.459944][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.468739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.477027][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.484126][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.492147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.500834][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.508853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.518499][ T8969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.534221][ T8971] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.545405][ T8971] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.554010][ T8971] device bridge_slave_0 entered promiscuous mode [ 144.555814][ C0] hrtimer: interrupt took 31328 ns 13:32:58 executing program 0: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) [ 144.576914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.585823][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.597232][ T8964] team0: Port device team_slave_0 added [ 144.619908][ T8971] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.627045][ T8971] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.635971][ T8971] device bridge_slave_1 entered promiscuous mode 13:32:58 executing program 0: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) [ 144.677169][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.686423][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.706275][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.713457][ T8965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.729003][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.744310][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.754505][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.761639][ T8965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.780320][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.796193][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.805513][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.814615][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.823224][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.831891][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.846544][ T8964] team0: Port device team_slave_1 added [ 144.875052][ T8969] team0: Port device team_slave_0 added [ 144.883482][ T8969] team0: Port device team_slave_1 added [ 144.891386][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.899732][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.908579][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.917304][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.925685][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.939276][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.990236][ T8964] device hsr_slave_0 entered promiscuous mode [ 145.028352][ T8964] device hsr_slave_1 entered promiscuous mode [ 145.088050][ T8964] debugfs: File 'hsr0' already present! [ 145.103363][ T8971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.125391][ T8961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.136150][ T8961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.157178][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.165857][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.174865][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.186299][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.195205][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.203868][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.212296][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.221351][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.230371][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.238766][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.246709][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.259986][ T8971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.359691][ T8969] device hsr_slave_0 entered promiscuous mode [ 145.408410][ T8969] device hsr_slave_1 entered promiscuous mode [ 145.457872][ T8969] debugfs: File 'hsr0' already present! [ 145.465542][ T8961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.478790][ T8971] team0: Port device team_slave_0 added [ 145.496305][ T8971] team0: Port device team_slave_1 added [ 145.510327][ T8959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.600621][ T8971] device hsr_slave_0 entered promiscuous mode [ 145.658320][ T8971] device hsr_slave_1 entered promiscuous mode [ 145.717969][ T8971] debugfs: File 'hsr0' already present! [ 145.849134][ T8964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.928165][ T8969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.953280][ T8969] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.002270][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.031087][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:32:59 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/235}, 0xf3, 0x0, 0x4802) [ 146.054131][ T8964] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.076558][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.091105][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.107617][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.114743][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.146811][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 13:32:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) [ 146.165280][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.180127][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.189364][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.197909][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.204972][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.259018][ T8971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.305181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.331465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.340447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.350057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.359016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.367551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.376485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.386859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.395680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.404162][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.411276][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.420507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.429394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.438031][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.445095][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.452894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.466481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.487427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.495140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.503163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.511477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.520201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.527944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.555963][ T8964] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.566495][ T8964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.590010][ T8971] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.599005][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.607576][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.616399][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.625054][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.633917][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.642315][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.650896][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.659468][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.672841][ T8969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.684572][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.694054][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.702038][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.709823][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.718664][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.738944][ T8964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.753680][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.763307][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.778789][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.785871][ T3505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.794818][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.816233][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.825344][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.834419][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.841533][ T8965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.849463][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.871757][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.880721][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.890274][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.899924][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.908805][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.917558][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.929474][ T8969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.942409][ T8971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.953192][ T8971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.965414][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.974783][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.984134][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.996129][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.005944][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.030030][ T8971] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:00 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/235}, 0xf3, 0x0, 0x4802) 13:33:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:00 executing program 0: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 13:33:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:00 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) 13:33:00 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/235}, 0xf3, 0x0, 0x4802) 13:33:01 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) 13:33:01 executing program 0: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 13:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:01 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) 13:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x4}, 0x7) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x800, 0x0) unlink(&(0x7f0000000140)='./file0/file1\x00') 13:33:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x8100) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xa0, 0x14, 0x0, 0x206, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x3}, [@generic="5b27c0f1db7f786c9752e3e7cad58a4b7e5e9947ee8264a78b9a35292d5db6f353ffaaca3f1e9a747b6581c7682f4cb5b6becf983c6268b06e863a9dd7cff0c4d1bc9e0f7eca496ab34305ffd0b3f243f7e9381215d581166bc6f31ab908d66b39a12af032a6d61e37a14363d9fcf47b4cddbc618c05427151dbed5d6617b330c9a07e", @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0210}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 13:33:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) geteuid() getegid() geteuid() getgid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 13:33:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x4}, 0x7) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x800, 0x0) unlink(&(0x7f0000000140)='./file0/file1\x00') 13:33:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x11, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000140)=0x10) 13:33:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x101, 0x0, 0x0, {{{@in, @in6=@mcast1}}}, [@policy_type={0xc, 0x8}]}, 0xcc}}, 0x0) 13:33:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x4}, 0x7) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x800, 0x0) unlink(&(0x7f0000000140)='./file0/file1\x00') 13:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}}}, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0xbe09000000000000) 13:33:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x8100) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xa0, 0x14, 0x0, 0x206, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x3}, [@generic="5b27c0f1db7f786c9752e3e7cad58a4b7e5e9947ee8264a78b9a35292d5db6f353ffaaca3f1e9a747b6581c7682f4cb5b6becf983c6268b06e863a9dd7cff0c4d1bc9e0f7eca496ab34305ffd0b3f243f7e9381215d581166bc6f31ab908d66b39a12af032a6d61e37a14363d9fcf47b4cddbc618c05427151dbed5d6617b330c9a07e", @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0210}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 13:33:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6609) 13:33:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 13:33:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) getpgid(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x4}, 0x7) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x800, 0x0) unlink(&(0x7f0000000140)='./file0/file1\x00') 13:33:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x4, &(0x7f0000000240)='ro\x00', 0x400000, 0xffffff9c) 13:33:03 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) [ 150.099728][ T9234] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 13:33:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x8100) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xa0, 0x14, 0x0, 0x206, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x3}, [@generic="5b27c0f1db7f786c9752e3e7cad58a4b7e5e9947ee8264a78b9a35292d5db6f353ffaaca3f1e9a747b6581c7682f4cb5b6becf983c6268b06e863a9dd7cff0c4d1bc9e0f7eca496ab34305ffd0b3f243f7e9381215d581166bc6f31ab908d66b39a12af032a6d61e37a14363d9fcf47b4cddbc618c05427151dbed5d6617b330c9a07e", @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0210}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 13:33:04 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:04 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:04 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:04 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x69d, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d27ad499ba43feef"}, 0x10}}, 0x0) 13:33:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x8100) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xa0, 0x14, 0x0, 0x206, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x3}, [@generic="5b27c0f1db7f786c9752e3e7cad58a4b7e5e9947ee8264a78b9a35292d5db6f353ffaaca3f1e9a747b6581c7682f4cb5b6becf983c6268b06e863a9dd7cff0c4d1bc9e0f7eca496ab34305ffd0b3f243f7e9381215d581166bc6f31ab908d66b39a12af032a6d61e37a14363d9fcf47b4cddbc618c05427151dbed5d6617b330c9a07e", @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0210}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 13:33:05 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000780)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x110000}) r3 = shmget(0x2, 0x3000, 0x210, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)) 13:33:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000000)={0x300}, 0x8) 13:33:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140), 0x90) 13:33:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f00000001c0), 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 151.945377][ T9329] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:33:05 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x100000000001a) wait4(0x0, 0x0, 0x40000002, 0x0) 13:33:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f00000001c0), 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 13:33:05 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:06 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:33:06 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f00000001c0), 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 152.643818][ T9374] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:33:06 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:33:06 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f00000001c0), 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 13:33:06 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:33:06 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 13:33:06 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:07 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:33:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x85, &(0x7f00000002c0)=[{&(0x7f00000000c0), 0x33b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:07 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:07 executing program 3: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 13:33:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x85, &(0x7f00000002c0)=[{&(0x7f00000000c0), 0x33b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x85, &(0x7f00000002c0)=[{&(0x7f00000000c0), 0x33b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:07 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000080) sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x4, 0x0, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x3, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:33:08 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x85, &(0x7f00000002c0)=[{&(0x7f00000000c0), 0x33b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:08 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x6) 13:33:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x8) 13:33:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) getpriority(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000), 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:33:08 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, 0x0) 13:33:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:08 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x8) 13:33:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) getpriority(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000), 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:33:08 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x8) 13:33:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_CPUID2(r3, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0) 13:33:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) getpriority(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000), 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:33:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)=0x8) 13:33:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) getpriority(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000), 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) 13:33:09 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:09 executing program 1: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:33:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:09 executing program 2: io_setup(0x80000000, &(0x7f0000001a40)) 13:33:09 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000008c0)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f6105000a00000a1f000007002808000800120004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 156.312985][ T9545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:10 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000001400)=0x33e) 13:33:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clock_adjtime(0x0, &(0x7f00000006c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0xff}) 13:33:10 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:10 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x75ce0d92}}}}}}}, 0x0) 13:33:11 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 13:33:11 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3580, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 13:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2f) 13:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090417feb19a15c24bf40000ff3f0900000000000000000010141900040044000000000008000000e91ed838d2fd0000000100", 0x39}], 0x1) [ 157.998227][ T9592] syz-executor.5 (9592) used greatest stack depth: 23232 bytes left 13:33:11 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={'c_ct10dif\x00'}}) [ 158.157862][ T9614] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:33:11 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000240)=ANY=[@ANYBLOB='L'], 0x1}}, 0x0) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) 13:33:11 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008000bc00400ff7e", 0x24}], 0x1}, 0x0) 13:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) [ 158.356649][ T9619] could not allocate digest TFM handle c_ct10dif [ 158.419526][ T9619] could not allocate digest TFM handle c_ct10dif 13:33:12 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 13:33:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)=0x2ca) 13:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:33:12 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000003c0)=""/254, 0xfe) 13:33:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 158.891614][ T9662] debugfs: File '9650' already present! 13:33:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)=0x2ca) 13:33:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x1, 0x7ff}) 13:33:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x5e2c) 13:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:33:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)=0x2ca) 13:33:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x5e2c) [ 159.325955][ T9692] debugfs: File '9690' already present! 13:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:33:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x5e2c) [ 159.570780][ T9704] debugfs: File '9697' already present! 13:33:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:33:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)=0x2ca) 13:33:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x5e2c) 13:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 160.002123][ T9725] debugfs: File '9723' already present! 13:33:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 160.042469][ T9727] debugfs: File '9724' already present! 13:33:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 160.382253][ T9755] debugfs: File '9753' already present! [ 160.414533][ T9756] debugfs: File '9750' already present! 13:33:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 160.440237][ T9757] debugfs: File '9752' already present! [ 160.596956][ T9760] debugfs: File '9759' already present! 13:33:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 160.994765][ T9769] debugfs: File '9767' already present! [ 161.026039][ T9770] debugfs: File '9768' already present! 13:33:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 161.061233][ T9773] debugfs: File '9766' already present! 13:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) 13:33:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:14 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 161.406742][ T9799] debugfs: File '9797' already present! 13:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = socket(0x0, 0x8002, 0x10001) write(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x0, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x6c, 0x0, &(0x7f0000000380)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done, @increfs_done], 0x5d, 0x0, &(0x7f0000000480)="bbab67b2a4fb7185fa7f66a2628a090bffc19013767c45cd20a5e9d889b6edd279b5ecadee9d1b1a746fca996a4be202c970a30f29806b9b7e9d6f3810ab1669977e1b8afe6b01b0eead959243653ad0669908b0dd83c4d03948facad5"}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) [ 161.629892][ T9808] debugfs: File '9806' already present! [ 161.725517][ T9814] debugfs: File '9811' already present! [ 161.786218][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 161.786234][ T27] audit: type=1804 audit(1562592795.355:31): pid=9813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir122018185/syzkaller.OHJop5/34/memory.events" dev="sda1" ino=16628 res=1 13:33:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:33:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) [ 161.969514][ T27] audit: type=1800 audit(1562592795.355:32): pid=9813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16628 res=0 [ 162.011410][ T27] audit: type=1804 audit(1562592795.585:33): pid=9810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir122018185/syzkaller.OHJop5/34/memory.events" dev="sda1" ino=16628 res=1 [ 162.138523][ T27] audit: type=1800 audit(1562592795.585:34): pid=9810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16628 res=0 13:33:15 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000800)="9cabbf0400cbb140419b80008100254588aff09e65a943c7f3f7f15ada81e327f45cfa5f", 0x24}], 0x1}, 0x0) 13:33:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0), 0x1) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:33:16 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:16 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:16 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000800)="9cabbf0400cbb140419b80008100254588aff09e65a943c7f3f7f15ada81e327f45cfa5f", 0x24}], 0x1}, 0x0) 13:33:16 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) 13:33:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:16 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:16 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:16 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000800)="9cabbf0400cbb140419b80008100254588aff09e65a943c7f3f7f15ada81e327f45cfa5f", 0x24}], 0x1}, 0x0) 13:33:16 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) [ 163.104972][ T27] audit: type=1804 audit(1562592796.675:35): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir269125152/syzkaller.HS1SAJ/35/memory.events" dev="sda1" ino=16638 res=1 13:33:16 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000800)="9cabbf0400cbb140419b80008100254588aff09e65a943c7f3f7f15ada81e327f45cfa5f", 0x24}], 0x1}, 0x0) [ 163.241892][ T27] audit: type=1800 audit(1562592796.685:36): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16638 res=0 [ 163.354932][ T27] audit: type=1804 audit(1562592796.735:37): pid=9867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir122018185/syzkaller.OHJop5/36/memory.events" dev="sda1" ino=16639 res=1 [ 163.434917][ T27] audit: type=1800 audit(1562592796.735:38): pid=9867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16639 res=0 13:33:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:17 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) 13:33:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:17 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xb78aca54da2994a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @remote, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x80000001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x1}, 0x3c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1702) 13:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 163.974150][ T27] audit: type=1804 audit(1562592797.545:39): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir269125152/syzkaller.HS1SAJ/36/memory.events" dev="sda1" ino=16634 res=1 [ 164.091386][ T27] audit: type=1800 audit(1562592797.545:40): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16634 res=0 13:33:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:18 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new ecryptfs'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:33:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 164.628408][ T9906] encrypted_key: master key parameter is missing 13:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) close(r1) 13:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:33:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 13:33:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r1) dup3(r0, r2, 0x0) 13:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:33:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 13:33:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r1) dup3(r0, r2, 0x0) 13:33:19 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='9p\x00') 13:33:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x24}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 13:33:19 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='9p\x00') 13:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r1) dup3(r0, r2, 0x0) 13:33:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x48) 13:33:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1c46d267, 0x71, 0x5}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1e8422fff, 0x811, r3, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000380)={0x5, 0x11e786e8, 0x3, 0xe8, 0x4}) 13:33:20 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='9p\x00') 13:33:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r1) dup3(r0, r2, 0x0) [ 167.595397][ T9990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:21 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='9p\x00') 13:33:21 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x2800}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:33:21 executing program 0: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 13:33:21 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 13:33:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:21 executing program 0: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) [ 168.310508][T10006] overlayfs: lowerdir is in-use as upperdir/workdir 13:33:22 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:22 executing program 0: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) [ 168.451473][T10009] overlayfs: lowerdir is in-use as upperdir/workdir 13:33:22 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 13:33:22 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x2800}) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 169.241241][T10040] overlayfs: lowerdir is in-use as upperdir/workdir 13:33:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:23 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x2800}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:33:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:23 executing program 0: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 13:33:23 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 13:33:23 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:23 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:23 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 169.901087][T10056] debugfs: File 'vcpu1' already present! [ 170.095482][T10061] overlayfs: lowerdir is in-use as upperdir/workdir [ 170.143691][T10068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:23 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x2800}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:33:24 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:24 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:24 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 171.128998][T10104] overlayfs: lowerdir is in-use as upperdir/workdir 13:33:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaa1d0000090000000000004008004601017a0067000800139078ac1e00017f000001866500000fff000e75c8ffde30bbbbbbdbf71977020e695381ca2f1a346e2ca5c3cb02104f543b7bf8f50915b06da1a3437f020f211371cad2e2fad47454f1144a00086ac520472ec1000af7133285dd63d1250112c1d2eee6eaf6d3762cc2f3138fd13c8e018303b7018621000000000109a6b8563c1013980106dff20a100002070a079a42a593da2360891f38ac1414aae000000200000000ac1414bbe0000001ac1414aaac1e0001070706e000000100070f7d7f000001ac1414bbac1414aa0000004e234e230471907808b4e4a40864c750885e05cfbb545a7af2c725dd1160890c8b66829ec562f017b9cae50da452bccdac5c33b567a1e739416175f4dd7517a11981002ac086ed316c53c49123fe3443226ef806e8317ea08937d73b333405de61490f32f8ebacbd20018b36c2e7a33a9b24e6eaace43169"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:25 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:25 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:25 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 172.086270][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:26 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 13:33:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:26 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYPTR64, @ANYRES32], 0x1c}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:33:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:27 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYPTR64, @ANYRES32], 0x1c}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:33:27 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYPTR64, @ANYRES32], 0x1c}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:33:27 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYPTR64, @ANYRES32], 0x1c}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:33:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, 0x0}}], 0x1, 0x0) [ 174.603756][T10241] IPVS: ftp: loaded support on port[0] = 21 13:33:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaa1d0000090000000000004008004601017a0067000800139078ac1e00017f000001866500000fff000e75c8ffde30bbbbbbdbf71977020e695381ca2f1a346e2ca5c3cb02104f543b7bf8f50915b06da1a3437f020f211371cad2e2fad47454f1144a00086ac520472ec1000af7133285dd63d1250112c1d2eee6eaf6d3762cc2f3138fd13c8e018303b7018621000000000109a6b8563c1013980106dff20a100002070a079a42a593da2360891f38ac1414aae000000200000000ac1414bbe0000001ac1414aaac1e0001070706e000000100070f7d7f000001ac1414bbac1414aa0000004e234e230471907808b4e4a40864c750885e05cfbb545a7af2c725dd1160890c8b66829ec562f017b9cae50da452bccdac5c33b567a1e739416175f4dd7517a11981002ac086ed316c53c49123fe3443226ef806e8317ea08937d73b333405de61490f32f8ebacbd20018b36c2e7a33a9b24e6eaace43169"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) [ 174.752386][T10208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.830203][T10220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 13:33:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 13:33:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = dup2(r0, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x16, 0xae8, 0x2000, 0x4, 0x7, "49c752c59d2b578943047f8d3ae673db2ec3b0", 0x100, 0x86}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00t\x00\x00L\x00\x00\x00\x00\x00\x00l', 0x1001}) read$rfkill(r1, 0x0, 0x0) 13:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 13:33:28 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) [ 175.490943][T10273] IPVS: ftp: loaded support on port[0] = 21 13:33:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r1, 0x0) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000001) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x277) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 13:33:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x305, 0x0, 0x0, {{}, 0x2, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) [ 176.571761][T10277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 13:33:30 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:30 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:33:30 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:30 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:30 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:30 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) [ 177.241535][T10324] IPVS: ftp: loaded support on port[0] = 21 [ 177.330940][T10328] IPVS: ftp: loaded support on port[0] = 21 13:33:30 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:31 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:31 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c", 0x3, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x74a}]}, 0x10) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) fcntl$setlease(r1, 0x400, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000002c0), 0x6) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open(0x0, 0x301442, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x200}, 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) 13:33:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:33:31 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:31 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) [ 178.035422][T10355] IPVS: ftp: loaded support on port[0] = 21 13:33:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:33:31 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 178.379602][T10366] IPVS: ftp: loaded support on port[0] = 21 [ 178.549801][T10375] IPVS: ftp: loaded support on port[0] = 21 13:33:32 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:32 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 13:33:32 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:32 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) [ 179.219177][T10399] IPVS: ftp: loaded support on port[0] = 21 13:33:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) [ 179.442685][T10402] IPVS: ftp: loaded support on port[0] = 21 [ 179.572000][T10416] IPVS: ftp: loaded support on port[0] = 21 13:33:33 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2100) 13:33:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 13:33:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:33:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xffffffffffffff80, 0x0, r0}, 0x3c) 13:33:33 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x56) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1, &(0x7f0000000280)=""/90, 0x5a}, 0x0) close(r1) 13:33:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {}, [{0x2, 0x0, r1}]}, 0x2c, 0x0) 13:33:33 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d020200fe0000000002080008000a000400ff7e", 0x24}], 0x1}, 0x0) [ 180.407010][T10440] IPVS: ftp: loaded support on port[0] = 21 13:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x2, [0x40000073], [0xc1]}) 13:33:34 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 13:33:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:34 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 13:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x2, [0x40000073], [0xc1]}) 13:33:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0xf, @ipv4=@multicast1=0x4000e00}]}]}, 0x24}}, 0x0) 13:33:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 181.349707][T10490] openvswitch: netlink: Either Ethernet header or EtherType is required. 13:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x2, [0x40000073], [0xc1]}) 13:33:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:35 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:35 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f80)) fcntl$getownex(r2, 0x10, &(0x7f0000002100)) getresgid(&(0x7f0000002280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getuid() connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x1}}, 0x18) 13:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x2, [0x40000073], [0xc1]}) 13:33:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:35 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:35 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:35 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:36 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "01dc66", 0x8, 0x73, 0x0, @ipv4={[], [], @remote}, @mcast2, {[], @icmpv6=@echo_request}}}}}, 0x0) 13:33:36 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) unshare(0x400) fstat(r0, &(0x7f0000000380)) 13:33:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x400}) write$nbd(0xffffffffffffffff, 0x0, 0xfe83) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup2(r1, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/223) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001640)=""/4096) 13:33:36 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:36 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400, 0x2, 0xff, 0x3, 0x7, 0x9}, &(0x7f00000005c0)=0x20) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x6}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:33:36 executing program 0: socket$inet6(0xa, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) close(r0) sync() 13:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "01dc66", 0x8, 0x73, 0x0, @ipv4={[], [], @remote}, @mcast2, {[], @icmpv6=@echo_request}}}}}, 0x0) 13:33:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) unshare(0x400) fstat(r0, &(0x7f0000000380)) 13:33:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)) dup3(r1, r2, 0x0) 13:33:37 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0x5, &(0x7f00000001c0)) 13:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "01dc66", 0x8, 0x73, 0x0, @ipv4={[], [], @remote}, @mcast2, {[], @icmpv6=@echo_request}}}}}, 0x0) 13:33:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xe0}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:33:37 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid'}}, {@part={'part'}}]}) 13:33:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) unshare(0x400) fstat(r0, &(0x7f0000000380)) 13:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "01dc66", 0x8, 0x73, 0x0, @ipv4={[], [], @remote}, @mcast2, {[], @icmpv6=@echo_request}}}}}, 0x0) 13:33:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x8000000000000003, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000302ffcfbe00cef656eb653375376c3e"], 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 13:33:38 executing program 0: socket$inet6(0xa, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) close(r0) sync() 13:33:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) unshare(0x400) fstat(r0, &(0x7f0000000380)) 13:33:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 13:33:38 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1}}], 0x2, 0x0) 13:33:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a000000000000000000000000000000f70000000000000000000000e3ffffff01001500000000000200010000000000000000000000000005000500000000000a00000000000000ba8000000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 13:33:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r0, r1) 13:33:38 executing program 3: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) [ 185.128905][T10607] hfsplus: unable to find HFS+ superblock 13:33:38 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x880420, &(0x7f0000000100)=ANY=[@ANYBLOB='grpjquota=J']) 13:33:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r0, r1) 13:33:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a000000000000000000000000000000f70000000000000000000000e3ffffff01001500000000000200010000000000000000000000000005000500000000000a00000000000000ba8000000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 13:33:38 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 13:33:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 13:33:38 executing program 0: socket$inet6(0xa, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) close(r0) sync() 13:33:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r0, r1) [ 185.388732][ T8961] ------------[ cut here ]------------ [ 185.394763][ T8961] kernel BUG at lib/lockref.c:189! [ 185.400017][ T8961] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 185.406097][ T8961] CPU: 1 PID: 8961 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 185.414765][ T8961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.424834][ T8961] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 185.430385][ T8961] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 185.450011][ T8961] RSP: 0018:ffff8880875afc90 EFLAGS: 00010293 [ 185.456180][ T8961] RAX: ffff888093c20240 RBX: ffff888094e454a0 RCX: ffffffff833a3abf [ 185.464183][ T8961] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 185.472167][ T8961] RBP: ffff8880875afca0 R08: ffff888093c20240 R09: ffffed10129c8a95 [ 185.480131][ T8961] R10: ffffed10129c8a94 R11: ffff888094e454a3 R12: 0000000000000000 [ 185.488104][ T8961] R13: ffff888094e454a0 R14: ffff888094e45420 R15: 0000000000000000 [ 185.496074][ T8961] FS: 0000555555c0e940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 185.504995][ T8961] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.511568][ T8961] CR2: 00007fc8e20b41e1 CR3: 00000000a065f000 CR4: 00000000001406e0 [ 185.519548][ T8961] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.527513][ T8961] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.535482][ T8961] Call Trace: [ 185.538783][ T8961] __dentry_kill+0x5f/0x600 [ 185.543297][ T8961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.549548][ T8961] shrink_dcache_parent+0x2c9/0x3d0 [ 185.554753][ T8961] ? shrink_dcache_sb+0x270/0x270 [ 185.559776][ T8961] ? __kasan_check_read+0x11/0x20 [ 185.564791][ T8961] ? do_raw_spin_unlock+0x57/0x270 [ 185.569898][ T8961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.576136][ T8961] vfs_rmdir+0x26f/0x4f0 [ 185.580377][ T8961] ? security_path_rmdir+0x110/0x160 [ 185.585655][ T8961] do_rmdir+0x39e/0x420 [ 185.589809][ T8961] ? __ia32_sys_mkdir+0x80/0x80 [ 185.594649][ T8961] ? blkcg_exit_queue+0x30/0x30 [ 185.599492][ T8961] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 185.604940][ T8961] ? do_syscall_64+0x26/0x6a0 [ 185.609611][ T8961] ? lockdep_hardirqs_on+0x418/0x5d0 [ 185.614894][ T8961] __x64_sys_rmdir+0x36/0x40 [ 185.619477][ T8961] do_syscall_64+0xfd/0x6a0 [ 185.623975][ T8961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.629855][ T8961] RIP: 0033:0x459537 [ 185.633741][ T8961] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.653334][ T8961] RSP: 002b:00007fffaf4ff768 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 185.661736][ T8961] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 0000000000459537 [ 185.669701][ T8961] RDX: 0000000000000000 RSI: 0000000000714698 RDI: 00007fffaf5008a0 [ 185.677663][ T8961] RBP: 00000000000000b4 R08: 0000000000000000 R09: 0000000000000001 [ 185.685624][ T8961] R10: 0000000000000006 R11: 0000000000000207 R12: 00007fffaf5008a0 [ 185.693585][ T8961] R13: 0000555555c0f940 R14: 0000000000000000 R15: 00007fffaf5008a0 [ 185.701551][ T8961] Modules linked in: [ 185.705741][ T8961] ---[ end trace 4080cf00428261ae ]--- [ 185.711270][ T8961] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 185.716816][ T8961] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 185.736473][ T8961] RSP: 0018:ffff8880875afc90 EFLAGS: 00010293 [ 185.742564][ T8961] RAX: ffff888093c20240 RBX: ffff888094e454a0 RCX: ffffffff833a3abf [ 185.750564][ T8961] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 185.758577][ T8961] RBP: ffff8880875afca0 R08: ffff888093c20240 R09: ffffed10129c8a95 [ 185.766556][ T8961] R10: ffffed10129c8a94 R11: ffff888094e454a3 R12: 0000000000000000 [ 185.774572][ T8961] R13: ffff888094e454a0 R14: ffff888094e45420 R15: 0000000000000000 [ 185.782574][ T8961] FS: 0000555555c0e940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 185.791553][ T8961] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.798158][ T8961] CR2: 00007fc8e20b41e1 CR3: 00000000a065f000 CR4: 00000000001406e0 [ 185.806124][ T8961] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.814142][ T8961] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.822137][ T8961] Kernel panic - not syncing: Fatal exception [ 185.829152][ T8961] Kernel Offset: disabled [ 185.833472][ T8961] Rebooting in 86400 seconds..