Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2019/12/21 07:07:58 fuzzer started 2019/12/21 07:08:00 dialing manager at 10.128.0.105:34305 2019/12/21 07:08:01 syscalls: 2690 2019/12/21 07:08:01 code coverage: enabled 2019/12/21 07:08:01 comparison tracing: enabled 2019/12/21 07:08:01 extra coverage: enabled 2019/12/21 07:08:01 setuid sandbox: enabled 2019/12/21 07:08:01 namespace sandbox: enabled 2019/12/21 07:08:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/21 07:08:01 fault injection: enabled 2019/12/21 07:08:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/21 07:08:01 net packet injection: enabled 2019/12/21 07:08:01 net device setup: enabled 2019/12/21 07:08:01 concurrency sanitizer: enabled 2019/12/21 07:08:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/21 07:08:11 adding functions to KCSAN blacklist: '__snd_rawmidi_transmit_ack' 'tick_sched_do_timer' 'page_counter_try_charge' 'generic_fillattr' 'blk_mq_run_hw_queue' 'ext4_free_inode' 'add_timer' 'taskstats_exit' 'ext4_free_inodes_count' 'mm_update_next_owner' 'pid_update_inode' 'do_syslog' 'wbt_issue' 'mod_timer' 'find_next_bit' 'rcu_gp_fqs_check_wake' 'tomoyo_supervisor' 'generic_write_end' 'futex_wait_queue_me' 'ext4_has_free_clusters' 'lruvec_lru_size' 'xas_clear_mark' 'ktime_get_real_seconds' 'n_tty_receive_buf_common' 'netlink_deliver_tap' 'echo_char' 'exit_signals' 'virtqueue_enable_cb_delayed' 'do_nanosleep' 'blk_mq_get_request' 'ext4_nonda_switch' 'skb_dequeue' 'blk_mq_dispatch_rq_list' 'vm_area_dup' 'copy_process' 'generic_update_time' 'pcpu_alloc' 'vti_tunnel_xmit' '__ext4_new_inode' 'do_try_to_free_pages' '__mark_inode_dirty' 'kauditd_thread' 'tick_do_update_jiffies64' 'xas_find_marked' 'd_instantiate_new' 'find_get_pages_range_tag' 'do_signal_stop' 'wbt_done' 'timer_clear_idle' 'generic_file_read_iter' 'ep_poll' 'blk_mq_sched_dispatch_requests' '__perf_event_overflow' 'ext4_mb_find_by_goal' 'kcm_rcv_strparser' 'run_timer_softirq' 'dd_has_work' 'iomap_dio_bio_actor' 'list_lru_add' 'tomoyo_check_path_acl' '__hrtimer_run_queues' 'ext4_da_write_end' '__rcu_read_unlock' 'tick_nohz_idle_stop_tick' 'ns_capable_common' 'fasync_remove_entry' 'poll_schedule_timeout' syzkaller login: [ 71.950501][ T7899] KCSAN: could not find function: 'poll_schedule_timeout' 07:10:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 07:10:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc337600", 0x5}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 235.703024][ T7901] IPVS: ftp: loaded support on port[0] = 21 [ 235.834630][ T7901] chnl_net:caif_netlink_parms(): no params data found [ 235.865156][ T7904] IPVS: ftp: loaded support on port[0] = 21 [ 235.906092][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.913536][ T7901] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.921452][ T7901] device bridge_slave_0 entered promiscuous mode [ 235.940080][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.947213][ T7901] bridge0: port 2(bridge_slave_1) entered disabled state 07:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x7, 0x0, 0x8, 0x0, 0xa]}}]}]}, 0x30}}, 0x0) [ 235.958297][ T7901] device bridge_slave_1 entered promiscuous mode [ 235.982896][ T7901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.010770][ T7901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.075269][ T7901] team0: Port device team_slave_0 added [ 236.089016][ T7901] team0: Port device team_slave_1 added [ 236.116149][ T7904] chnl_net:caif_netlink_parms(): no params data found 07:10:55 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x281, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\a', 0x1, 0x3, 0x0, 0x0) [ 236.220346][ T7901] device hsr_slave_0 entered promiscuous mode [ 236.258611][ T7901] device hsr_slave_1 entered promiscuous mode [ 236.392882][ T7908] IPVS: ftp: loaded support on port[0] = 21 [ 236.406445][ T7910] IPVS: ftp: loaded support on port[0] = 21 [ 236.420213][ T7901] netdevsim netdevsim0 netdevsim0: renamed from eth0 07:10:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 236.439704][ T7904] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.446748][ T7904] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.456556][ T7904] device bridge_slave_0 entered promiscuous mode [ 236.470012][ T7901] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.524204][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.532477][ T7904] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.549455][ T7904] device bridge_slave_1 entered promiscuous mode [ 236.569886][ T7901] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.611840][ T7901] netdevsim netdevsim0 netdevsim3: renamed from eth3 07:10:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 236.719809][ T7904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.721307][ T7913] IPVS: ftp: loaded support on port[0] = 21 [ 236.730968][ T7904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.755191][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.762248][ T7901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.769573][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.776599][ T7901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.808459][ T7904] team0: Port device team_slave_0 added [ 236.844444][ T7904] team0: Port device team_slave_1 added [ 236.873881][ T7910] chnl_net:caif_netlink_parms(): no params data found [ 236.929645][ T7904] device hsr_slave_0 entered promiscuous mode [ 236.968214][ T7904] device hsr_slave_1 entered promiscuous mode [ 237.017810][ T7904] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.025467][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.033730][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.103010][ T7916] IPVS: ftp: loaded support on port[0] = 21 [ 237.103590][ T7908] chnl_net:caif_netlink_parms(): no params data found [ 237.137173][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.144724][ T7910] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.152728][ T7910] device bridge_slave_0 entered promiscuous mode [ 237.170814][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.178265][ T7910] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.185837][ T7910] device bridge_slave_1 entered promiscuous mode [ 237.226660][ T7908] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.233786][ T7908] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.241750][ T7908] device bridge_slave_0 entered promiscuous mode [ 237.248790][ T7904] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.293575][ T7904] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.352101][ T7904] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.394781][ T7908] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.402004][ T7908] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.409700][ T7908] device bridge_slave_1 entered promiscuous mode [ 237.417363][ T7910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.432295][ T7910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.443143][ T7904] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.549100][ T7913] chnl_net:caif_netlink_parms(): no params data found [ 237.568545][ T7908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.579343][ T7910] team0: Port device team_slave_0 added [ 237.585951][ T7910] team0: Port device team_slave_1 added [ 237.603507][ T7908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.627598][ T7908] team0: Port device team_slave_0 added [ 237.639578][ T7901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.654869][ T7908] team0: Port device team_slave_1 added [ 237.739559][ T7910] device hsr_slave_0 entered promiscuous mode [ 237.778228][ T7910] device hsr_slave_1 entered promiscuous mode [ 237.827809][ T7910] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.843809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.851536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.865543][ T7901] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.879328][ T7916] chnl_net:caif_netlink_parms(): no params data found [ 237.897094][ T7913] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.904515][ T7913] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.913088][ T7913] device bridge_slave_0 entered promiscuous mode [ 237.920936][ T7913] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.928052][ T7913] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.935622][ T7913] device bridge_slave_1 entered promiscuous mode [ 238.010495][ T7908] device hsr_slave_0 entered promiscuous mode [ 238.038330][ T7908] device hsr_slave_1 entered promiscuous mode [ 238.107866][ T7908] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.118552][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.127271][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.135808][ T7905] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.142837][ T7905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.182665][ T7913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.195608][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.204475][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.212923][ T7905] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.220255][ T7905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.228641][ T7910] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.289746][ T7910] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.330376][ T7916] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.337545][ T7916] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.345672][ T7916] device bridge_slave_0 entered promiscuous mode [ 238.353388][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.360519][ T7916] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.368319][ T7916] device bridge_slave_1 entered promiscuous mode [ 238.376162][ T7913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.388339][ T7910] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 238.441723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.462249][ T7913] team0: Port device team_slave_0 added [ 238.468453][ T7910] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 238.527428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.539686][ T7913] team0: Port device team_slave_1 added [ 238.550458][ T7916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.564244][ T7916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.590992][ T7908] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.643883][ T7908] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.740372][ T7913] device hsr_slave_0 entered promiscuous mode [ 238.808036][ T7913] device hsr_slave_1 entered promiscuous mode [ 238.877974][ T7913] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.889637][ T7908] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.940425][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.949659][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.958676][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.977082][ T7904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.987285][ T7916] team0: Port device team_slave_0 added [ 238.995132][ T7908] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.051993][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.060970][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.072547][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.081782][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.090360][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.099606][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.108899][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.132497][ T7916] team0: Port device team_slave_1 added [ 239.143771][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.151571][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.163453][ T7904] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.219747][ T7916] device hsr_slave_0 entered promiscuous mode [ 239.268035][ T7916] device hsr_slave_1 entered promiscuous mode [ 239.307864][ T7916] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.319029][ T7913] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.351756][ T7913] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.418562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.427514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.436088][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.443161][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.452539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.460541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.469456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.478092][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.485147][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.497493][ T7901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.505510][ T7913] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.539610][ T7913] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.610494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.618652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.625988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.658051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.667257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.695941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.725160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.733309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.742448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.751503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.760074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.781088][ T7916] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.829893][ T7916] netdevsim netdevsim5 netdevsim1: renamed from eth1 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 239.878614][ T7910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.886483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.895434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.905785][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.913884][ T7916] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.969873][ T7916] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.016874][ T7910] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.042281][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.050571][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.068060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.076599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.090036][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.097221][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.108205][ T7908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.117401][ T7913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.136889][ T7904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.146000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.155894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.164768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.173784][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.180870][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.191242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.200984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.210322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.218945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.227809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.236473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.266249][ T7913] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.283342][ T7908] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.303956][ T7910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.319928][ T7910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.334321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.352318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.360254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.371928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.379731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.387634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.399441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.410817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.425074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.436011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.445757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.492404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.500638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.528312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.536627][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.543767][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.561378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.570088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.581861][ T12] bridge0: port 2(bridge_slave_1) entered blocking state 07:10:59 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.589020][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.597152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.606093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.614987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.623569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.633060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.642268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.651165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.680505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:10:59 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 240.697818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.717935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.748688][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.755755][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.788382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.810327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.825498][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.833751][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.842519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.864240][ T7913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.876785][ T7913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.892091][ T7916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.901183][ T7910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.911174][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.919058][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.926918][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.934889][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.942425][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.950119][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.959334][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.967862][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.976365][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.984763][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.993856][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.013391][ T7908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.024596][ T7908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.036584][ T7916] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.049687][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.057382][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.067110][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.076427][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.085401][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.093822][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.102351][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.110986][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.119438][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.126855][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.134451][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.143050][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.151383][ T7905] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.158484][ T7905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.166583][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.174262][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.186424][ T7913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.231165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.253640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.262735][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.269828][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.278487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.287214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.295981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.304456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.313276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.322004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.331074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.339700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.355001][ T7916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.367172][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.379897][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.388945][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.397571][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.414860][ T7916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.431966][ T7908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.441051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.450125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.457522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.465498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.577429][ T7992] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 07:11:00 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:00 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 241.620920][ T7996] openvswitch: netlink: Geneve opt len 3 is not a multiple of 4. [ 241.653272][ T7992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 241.724387][ T8006] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 241.737779][ C0] hrtimer: interrupt took 142693 ns [ 241.758156][ T8006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 07:11:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:01 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 1: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@nls={'nls', 0x3d, 'none'}}]}) 07:11:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 07:11:01 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 242.222298][ T8037] __ntfs_error: 8 callbacks suppressed [ 242.222314][ T8037] ntfs: (device loop1): parse_options(): NLS character set none not found. 07:11:01 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 07:11:01 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 242.418142][ T8037] ntfs: (device loop1): parse_options(): NLS character set none not found. 07:11:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:11:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 07:11:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:11:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x63) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0xcbff) [ 243.031553][ T8090] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 07:11:02 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:11:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 07:11:02 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 243.375931][ T8099] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 07:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080012004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:11:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 243.666785][ T8106] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 07:11:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa784, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) r3 = dup2(r1, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0xfff7, 0x1, 0xcba}) lseek(r4, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0/../file0\x00', 0x68) [ 244.032561][ T8109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:11:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa784, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) r3 = dup2(r1, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0xfff7, 0x1, 0xcba}) lseek(r4, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0/../file0\x00', 0x68) 07:11:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 07:11:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x5ccdd4cb966d9d4c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000240)=@null) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r4, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r6, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 244.787777][ T21] tipc: TX() has been purged, node left! 07:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080012004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa784, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) r3 = dup2(r1, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0xfff7, 0x1, 0xcba}) lseek(r4, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0/../file0\x00', 0x68) [ 245.308206][ T8149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.368169][ T21] device bridge_slave_1 left promiscuous mode [ 246.374500][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.458406][ T21] device bridge_slave_0 left promiscuous mode [ 246.464670][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.208761][ T21] device hsr_slave_0 left promiscuous mode [ 247.237915][ T21] device hsr_slave_1 left promiscuous mode [ 247.293501][ T21] team0 (unregistering): Port device team_slave_1 removed [ 247.304436][ T21] team0 (unregistering): Port device team_slave_0 removed [ 247.314507][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 247.352330][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.429768][ T21] bond0 (unregistering): Released all slaves [ 247.761471][ T8164] IPVS: ftp: loaded support on port[0] = 21 [ 247.832325][ T8164] chnl_net:caif_netlink_parms(): no params data found [ 247.861876][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.869334][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.877202][ T8164] device bridge_slave_0 entered promiscuous mode [ 247.885519][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.892829][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.900980][ T8164] device bridge_slave_1 entered promiscuous mode [ 247.919163][ T8164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.929949][ T8164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.949661][ T8164] team0: Port device team_slave_0 added [ 247.956666][ T8164] team0: Port device team_slave_1 added [ 248.029860][ T8164] device hsr_slave_0 entered promiscuous mode [ 248.080247][ T8164] device hsr_slave_1 entered promiscuous mode [ 248.117844][ T8164] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.132233][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.139303][ T8164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.146596][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.153643][ T8164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.182156][ T8164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.194198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.203025][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.213978][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.228934][ T8164] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.239225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.247583][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.254624][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.274470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.283000][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.290076][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.307530][ T8164] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.319763][ T8164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.332802][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.341911][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.351056][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.360754][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.369252][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.376905][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.392540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.400047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.409495][ T8164] 8021q: adding VLAN 0 to HW filter on device batadv0 07:11:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa784, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) r3 = dup2(r1, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0xfff7, 0x1, 0xcba}) lseek(r4, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0/../file0\x00', 0x68) 07:11:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080012004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r2, 0x48280) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:11:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 251.458289][ T21] tipc: TX() has been purged, node left! [ 251.627772][ T21] tipc: TX() has been purged, node left! [ 251.957822][ T21] tipc: TX() has been purged, node left! [ 251.983570][ T8271] IPVS: ftp: loaded support on port[0] = 21 [ 253.963090][ T8271] chnl_net:caif_netlink_parms(): no params data found [ 254.194387][ T8301] IPVS: ftp: loaded support on port[0] = 21 [ 254.202399][ T8271] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.214028][ T8271] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.221685][ T8271] device bridge_slave_0 entered promiscuous mode [ 254.234356][ T8300] IPVS: ftp: loaded support on port[0] = 21 [ 254.238018][ T8302] IPVS: ftp: loaded support on port[0] = 21 [ 254.240999][ T8271] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.256870][ T8271] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.264522][ T8271] device bridge_slave_1 entered promiscuous mode [ 254.407241][ T8271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.418510][ T8271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.526193][ T8271] team0: Port device team_slave_0 added [ 254.544830][ T8271] team0: Port device team_slave_1 added [ 254.672512][ T8302] chnl_net:caif_netlink_parms(): no params data found [ 254.696696][ T8301] chnl_net:caif_netlink_parms(): no params data found [ 254.750279][ T8271] device hsr_slave_0 entered promiscuous mode [ 254.789650][ T8271] device hsr_slave_1 entered promiscuous mode [ 254.828312][ T8271] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.953807][ T8300] chnl_net:caif_netlink_parms(): no params data found [ 254.962565][ T8302] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.969691][ T8302] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.977426][ T8302] device bridge_slave_0 entered promiscuous mode [ 255.070329][ T8301] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.077400][ T8301] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.085311][ T8301] device bridge_slave_0 entered promiscuous mode [ 255.092556][ T8302] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.100048][ T8302] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.108089][ T8302] device bridge_slave_1 entered promiscuous mode [ 255.126268][ T8301] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.133819][ T8301] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.145192][ T8301] device bridge_slave_1 entered promiscuous mode [ 255.184575][ T8300] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.191789][ T8300] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.199776][ T8300] device bridge_slave_0 entered promiscuous mode [ 255.213011][ T8301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.224056][ T8302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.239355][ T8300] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.246415][ T8300] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.254672][ T8300] device bridge_slave_1 entered promiscuous mode [ 255.263519][ T8301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.274746][ T8302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.285114][ T21] device bridge_slave_1 left promiscuous mode [ 255.292412][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.338427][ T21] device bridge_slave_0 left promiscuous mode [ 255.344618][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.389217][ T21] device bridge_slave_1 left promiscuous mode [ 255.395453][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.458219][ T21] device bridge_slave_0 left promiscuous mode [ 255.464353][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.509110][ T21] device bridge_slave_1 left promiscuous mode [ 255.515279][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.548313][ T21] device bridge_slave_0 left promiscuous mode [ 255.554539][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.468150][ T21] device hsr_slave_0 left promiscuous mode [ 257.507875][ T21] device hsr_slave_1 left promiscuous mode [ 257.563962][ T21] team0 (unregistering): Port device team_slave_1 removed [ 257.573610][ T21] team0 (unregistering): Port device team_slave_0 removed [ 257.583507][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 257.641650][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 257.721844][ T21] bond0 (unregistering): Released all slaves [ 257.858085][ T21] device hsr_slave_0 left promiscuous mode [ 257.907851][ T21] device hsr_slave_1 left promiscuous mode [ 257.964384][ T21] team0 (unregistering): Port device team_slave_1 removed [ 257.974265][ T21] team0 (unregistering): Port device team_slave_0 removed [ 257.985081][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.050920][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.108941][ T21] bond0 (unregistering): Released all slaves [ 258.268063][ T21] device hsr_slave_0 left promiscuous mode [ 258.327893][ T21] device hsr_slave_1 left promiscuous mode [ 258.375017][ T21] team0 (unregistering): Port device team_slave_1 removed [ 258.385308][ T21] team0 (unregistering): Port device team_slave_0 removed [ 258.395925][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.440938][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.509103][ T21] bond0 (unregistering): Released all slaves [ 258.654928][ T8301] team0: Port device team_slave_0 added [ 258.665029][ T8301] team0: Port device team_slave_1 added [ 258.672393][ T8300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.684149][ T8300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.696444][ T8302] team0: Port device team_slave_0 added [ 258.703516][ T8302] team0: Port device team_slave_1 added [ 258.725084][ T8300] team0: Port device team_slave_0 added [ 258.735874][ T8300] team0: Port device team_slave_1 added [ 258.830097][ T8301] device hsr_slave_0 entered promiscuous mode [ 258.868281][ T8301] device hsr_slave_1 entered promiscuous mode [ 258.969905][ T8302] device hsr_slave_0 entered promiscuous mode [ 259.018201][ T8302] device hsr_slave_1 entered promiscuous mode [ 259.067799][ T8302] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.129818][ T8300] device hsr_slave_0 entered promiscuous mode [ 259.178197][ T8300] device hsr_slave_1 entered promiscuous mode [ 259.217918][ T8300] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.228287][ T8271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.265927][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.273940][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.286244][ T8271] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.418930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.427494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.436332][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.443385][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.468019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.475986][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.485117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.498305][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.505377][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.516823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.552280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.565144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.574085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.587555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.596611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.609503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.621242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.630539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.646221][ T8271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.661827][ T8271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.674217][ T8302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.686258][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.695866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.728099][ T8300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.744203][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.758446][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.768538][ T8302] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.783838][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.792027][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.806492][ T8271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.821553][ T8301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.845468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.861508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.874284][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.881375][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.896504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.904491][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.912477][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.932525][ T8300] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.948422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.956993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.970672][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.977767][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.990454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.010149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.021388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.031139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.040093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.048880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.057439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.066045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.074651][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.081804][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.090167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.099134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.115269][ T8302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.126062][ T8302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.142669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.165358][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.178894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.187533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.205461][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.212610][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.214203][ T8315] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 260.225124][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.247607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.256128][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.265335][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.271508][ T27] audit: type=1804 audit(1576912279.437:31): pid=8317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir688878849/syzkaller.8Ajbda/0/bus" dev="sda1" ino=16601 res=1 [ 260.273582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.330144][ T8301] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.343045][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.350832][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.360389][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.373600][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.389827][ T27] audit: type=1804 audit(1576912279.557:32): pid=8317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir688878849/syzkaller.8Ajbda/0/bus" dev="sda1" ino=16601 res=1 [ 260.398749][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.425163][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.434322][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.445876][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.453786][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.466060][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.474789][ T7918] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.481850][ T7918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.497499][ T8302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.521764][ T8300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.540427][ T8300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.557900][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.566214][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.574285][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.584800][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.593489][ T8219] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.600536][ T8219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.608743][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.617680][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.627441][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.636670][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.645790][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.654521][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.663448][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.672403][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.681368][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.693692][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.720384][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.746733][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.756341][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.765197][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.776927][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.786292][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.796934][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.804475][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.819730][ T8301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.833718][ T8300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.847823][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.855322][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.865772][ T8301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.037045][ T8349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.157786][ T21] tipc: TX() has been purged, node left! 07:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080012004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 261.491369][ T8361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:20 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:11:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d2}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) 07:11:20 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000040)) 07:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r2, 0x48280) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20008896) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x25, 0x4}) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 07:11:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229, 0x2}) [ 263.288096][ T12] libceph: connect (1)[d::]:6789 error -101 [ 263.294054][ T12] libceph: mon0 (1)[d::]:6789 connect error 07:11:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:22 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x4c, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x24, 0x17, {0x0, 0x0, @l2={'X\xd8\xd8\xb7\xa5\xc2\x03\xdfJ\x95j\xb9\xaceth', 0x3a, 'caif0\x00'}}}}}, 0x40}}, 0x0) fcntl$addseals(r2, 0x409, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 07:11:22 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 263.425541][ T12] libceph: connect (1)[d::]:6789 error -101 [ 263.431715][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 263.446006][ T12] libceph: connect (1)[d::]:6789 error -101 [ 263.468606][ T12] libceph: mon0 (1)[d::]:6789 connect error 07:11:22 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x4, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x225, 0x10000040, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:11:22 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xff, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)="06", 0x1}], 0x1, 0x0) 07:11:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) [ 264.023159][ T12] libceph: connect (1)[d::]:6789 error -101 [ 264.034071][ T12] libceph: mon0 (1)[d::]:6789 connect error 07:11:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20008896) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x25, 0x4}) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 07:11:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r0) 07:11:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@errors_continue='errors=continue'}, {@umask={'umask', 0x3d, 0x400}}, {@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@utf8='utf8'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) socket(0x0, 0x0, 0x0) [ 265.543389][ T8521] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 265.568293][ T21] device hsr_slave_0 left promiscuous mode [ 265.581109][ T8521] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 265.604135][ T8521] ntfs: (device loop3): parse_options(): Unrecognized mount option fscontext. [ 265.614276][ T8521] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 265.627834][ T21] device hsr_slave_1 left promiscuous mode [ 265.701739][ T21] team0 (unregistering): Port device team_slave_1 removed [ 265.734886][ T21] team0 (unregistering): Port device team_slave_0 removed [ 265.763503][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.846755][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.960219][ T21] bond0 (unregistering): Released all slaves [ 266.113009][ T8474] tipc: Enabling of bearer rejected, illegal name 07:11:25 executing program 1: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4014000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x775a802f6729512b) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 07:11:25 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@errors_continue='errors=continue'}, {@umask={'umask', 0x3d, 0x400}}, {@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@utf8='utf8'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) socket(0x0, 0x0, 0x0) 07:11:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:11:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008066, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x3f) sendto$inet6(r1, &(0x7f0000001440)="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", 0x566, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="c5f4cbae2a00003a9c13", 0xc, 0x260000cc, 0x0, 0xffffff88) [ 266.448463][ T8549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.476627][ T8540] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:11:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:11:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 266.501047][ T8540] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 266.523327][ T8540] ntfs: (device loop3): parse_options(): Unrecognized mount option fscontext. [ 266.533181][ T8540] ntfs: (device loop3): parse_options(): Unrecognized mount option . 07:11:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 266.582275][ T8552] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:25 executing program 1: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4014000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x775a802f6729512b) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 267.091459][ T8568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.101957][ T8565] overlayfs: workdir and upperdir must reside under the same mount 07:11:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20008896) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x25, 0x4}) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 07:11:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@errors_continue='errors=continue'}, {@umask={'umask', 0x3d, 0x400}}, {@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@utf8='utf8'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) socket(0x0, 0x0, 0x0) 07:11:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 07:11:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:11:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:26 executing program 1: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4014000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x775a802f6729512b) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 267.453734][ T8577] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 267.508003][ T8577] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:11:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 267.597131][ T8590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:11:27 executing program 1: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4014000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x775a802f6729512b) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:11:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@errors_continue='errors=continue'}, {@umask={'umask', 0x3d, 0x400}}, {@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@utf8='utf8'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) socket(0x0, 0x0, 0x0) 07:11:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:27 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000002c0), 0x12) r5 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) [ 268.179441][ T8607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20008896) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x25, 0x4}) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 07:11:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:28 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f0000000200)) 07:11:28 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) 07:11:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xda}], 0x4}}], 0x1, 0x0, 0x0) 07:11:28 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) 07:11:28 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota=', 0xa}]}) 07:11:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 07:11:28 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) [ 269.444324][ T8649] EXT4-fs (sda1): journaled quota format not specified 07:11:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 07:11:28 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) [ 269.638902][ T8659] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 269.660148][ T8659] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 269.924139][ T8660] EXT4-fs (sda1): journaled quota format not specified 07:11:29 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota=', 0xa}]}) 07:11:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) 07:11:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 07:11:29 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58f"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0x0) 07:11:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x980000, 0x0, 0x0, [], 0x0}) 07:11:29 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) [ 270.545392][ T8676] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 270.575112][ T8683] EXT4-fs (sda1): journaled quota format not specified [ 270.591650][ T8687] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:11:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000040)="f4", 0x1}, 0x0]) 07:11:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) 07:11:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), {0x2b}, &(0x7f0000000240)=""/218, 0xda, &(0x7f0000000340)=""/149, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x50) [ 270.617002][ T8676] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:11:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 270.699955][ T8676] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 270.763007][ T8676] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:11:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 07:11:30 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota=', 0xa}]}) 07:11:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) 07:11:30 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58f"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0x0) 07:11:30 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x47ffee) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="89", 0x1}], 0x1, 0x0) epoll_pwait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x6, 0x0, 0xb) [ 271.188780][ T8728] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 271.212273][ T8723] EXT4-fs (sda1): journaled quota format not specified [ 271.223066][ T8728] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:11:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) 07:11:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) 07:11:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) 07:11:30 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:30 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58f"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0x0) 07:11:30 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota=', 0xa}]}) 07:11:30 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) [ 271.713216][ T8759] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 07:11:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 271.795897][ T8759] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:11:31 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 271.888425][ T8760] EXT4-fs (sda1): journaled quota format not specified 07:11:31 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:31 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58f"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0x0) 07:11:31 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) [ 272.203090][ T8782] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 272.276416][ T8782] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 07:11:31 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:31 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) 07:11:31 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:31 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:31 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:31 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:32 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:32 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:32 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001b40), 0x40000ea, 0x0, 0x0) 07:11:32 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:32 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='\xa2\xbd\xbdv!\x9fD\x99\xec\r\xbf\x00', 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0xa}, 0xffffffffffffffe9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast2}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000380)={&(0x7f0000000300)="8f0878c31a0f0f3a0f37326666460f38057565c4819562c6c423296adddede441930c403c56c1f0042d9fdd8f466440ffe4703", {0x7}, 0x10000000, &(0x7f0000000340)="c4a1f85c8ba5000000f3400f2b6f54470f0d62fdc421f96e0740decb672640087892c4c1725a2847dcf0c4e3356f5ce30019c421fbe6f5"}, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 07:11:32 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000fcb000)) 07:11:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:33 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 07:11:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 07:11:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:11:33 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='\xa2\xbd\xbdv!\x9fD\x99\xec\r\xbf\x00', 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0xa}, 0xffffffffffffffe9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast2}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000380)={&(0x7f0000000300)="8f0878c31a0f0f3a0f37326666460f38057565c4819562c6c423296adddede441930c403c56c1f0042d9fdd8f466440ffe4703", {0x7}, 0x10000000, &(0x7f0000000340)="c4a1f85c8ba5000000f3400f2b6f54470f0d62fdc421f96e0740decb672640087892c4c1725a2847dcf0c4e3356f5ce30019c421fbe6f5"}, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 07:11:33 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:11:33 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='\xa2\xbd\xbdv!\x9fD\x99\xec\r\xbf\x00', 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0xa}, 0xffffffffffffffe9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast2}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000380)={&(0x7f0000000300)="8f0878c31a0f0f3a0f37326666460f38057565c4819562c6c423296adddede441930c403c56c1f0042d9fdd8f466440ffe4703", {0x7}, 0x10000000, &(0x7f0000000340)="c4a1f85c8ba5000000f3400f2b6f54470f0d62fdc421f96e0740decb672640087892c4c1725a2847dcf0c4e3356f5ce30019c421fbe6f5"}, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 07:11:33 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 07:11:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) [ 274.530498][ T8871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:33 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='\xa2\xbd\xbdv!\x9fD\x99\xec\r\xbf\x00', 0x80000, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0xa}, 0xffffffffffffffe9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast2}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000380)={&(0x7f0000000300)="8f0878c31a0f0f3a0f37326666460f38057565c4819562c6c423296adddede441930c403c56c1f0042d9fdd8f466440ffe4703", {0x7}, 0x10000000, &(0x7f0000000340)="c4a1f85c8ba5000000f3400f2b6f54470f0d62fdc421f96e0740decb672640087892c4c1725a2847dcf0c4e3356f5ce30019c421fbe6f5"}, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 274.693171][ T8913] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:11:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 274.817389][ T8913] device bond1 entered promiscuous mode 07:11:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:34 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x5, 0xfffffffffffffd67, 0x1, 0x5, 0x0, 0x80000000, 0x0, 0x2, 0x40, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x6, 0x2, 0x1ff, 0x3, 0x8, 0x100, 0x5, 0x0, 0x6, 0x5a, 0x0, 0xfff, 0xe70, 0x0, 0x7, 0x40, 0x4, 0x0, 0xe4, 0x8, 0x8, 0x8, 0xffffffff, 0x0, 0x3f, 0x7, @perf_config_ext={0x0, 0x1f}, 0x30404, 0x40, 0x3, 0x0, 0x20}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80102, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(0xffffffffffffffff) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000680)={0x3, 0x0, [0x3, 0xff, 0xff, 0x0, 0xffff], 0x4}) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="001d1e00028e87b1265a3c8fa0bde5a95912b9b49b0e5e9759dc0f2649e16c1f9a4d7df610"], 0x1, 0x3) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) fcntl$getownex(r1, 0x10, &(0x7f00000006c0)={0x0, 0x0}) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000440)={0x3, 0x3, 0x3}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000600)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14020000a2c8b7f796b117ab05e09b31dce8ca4a92cb", @ANYRESHEX=r5, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x24008000}, 0x40) [ 274.906546][ T8913] 8021q: adding VLAN 0 to HW filter on device bond1 07:11:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 07:11:34 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 275.297582][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.371110][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.381470][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.501640][ T8950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.587857][ T8969] device bond2 entered promiscuous mode [ 275.608136][ T8969] 8021q: adding VLAN 0 to HW filter on device bond2 07:11:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:34 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x5, 0xfffffffffffffd67, 0x1, 0x5, 0x0, 0x80000000, 0x0, 0x2, 0x40, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x6, 0x2, 0x1ff, 0x3, 0x8, 0x100, 0x5, 0x0, 0x6, 0x5a, 0x0, 0xfff, 0xe70, 0x0, 0x7, 0x40, 0x4, 0x0, 0xe4, 0x8, 0x8, 0x8, 0xffffffff, 0x0, 0x3f, 0x7, @perf_config_ext={0x0, 0x1f}, 0x30404, 0x40, 0x3, 0x0, 0x20}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80102, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(0xffffffffffffffff) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000680)={0x3, 0x0, [0x3, 0xff, 0xff, 0x0, 0xffff], 0x4}) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="001d1e00028e87b1265a3c8fa0bde5a95912b9b49b0e5e9759dc0f2649e16c1f9a4d7df610"], 0x1, 0x3) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) fcntl$getownex(r1, 0x10, &(0x7f00000006c0)={0x0, 0x0}) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000440)={0x3, 0x3, 0x3}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000600)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14020000a2c8b7f796b117ab05e09b31dce8ca4a92cb", @ANYRESHEX=r5, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x24008000}, 0x40) 07:11:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 07:11:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 276.092535][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.188612][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.200726][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.318936][ T9015] device bond3 entered promiscuous mode [ 276.325081][ T9015] 8021q: adding VLAN 0 to HW filter on device bond3 07:11:35 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x5, 0xfffffffffffffd67, 0x1, 0x5, 0x0, 0x80000000, 0x0, 0x2, 0x40, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x6, 0x2, 0x1ff, 0x3, 0x8, 0x100, 0x5, 0x0, 0x6, 0x5a, 0x0, 0xfff, 0xe70, 0x0, 0x7, 0x40, 0x4, 0x0, 0xe4, 0x8, 0x8, 0x8, 0xffffffff, 0x0, 0x3f, 0x7, @perf_config_ext={0x0, 0x1f}, 0x30404, 0x40, 0x3, 0x0, 0x20}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80102, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(0xffffffffffffffff) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000680)={0x3, 0x0, [0x3, 0xff, 0xff, 0x0, 0xffff], 0x4}) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="001d1e00028e87b1265a3c8fa0bde5a95912b9b49b0e5e9759dc0f2649e16c1f9a4d7df610"], 0x1, 0x3) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) fcntl$getownex(r1, 0x10, &(0x7f00000006c0)={0x0, 0x0}) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000440)={0x3, 0x3, 0x3}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000600)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14020000a2c8b7f796b117ab05e09b31dce8ca4a92cb", @ANYRESHEX=r5, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x24008000}, 0x40) 07:11:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 07:11:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet(0xa, 0x1, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x190, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x190}}, 0x4000800) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80), 0x111}}, 0xffffffffffffff40) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r17, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r18 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$kcm(r18, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:11:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 276.778486][ T9039] device bond4 entered promiscuous mode [ 276.784252][ T9039] 8021q: adding VLAN 0 to HW filter on device bond4 [ 276.883576][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.920377][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.930952][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:11:36 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:11:36 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x5, 0xfffffffffffffd67, 0x1, 0x5, 0x0, 0x80000000, 0x0, 0x2, 0x40, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x6, 0x2, 0x1ff, 0x3, 0x8, 0x100, 0x5, 0x0, 0x6, 0x5a, 0x0, 0xfff, 0xe70, 0x0, 0x7, 0x40, 0x4, 0x0, 0xe4, 0x8, 0x8, 0x8, 0xffffffff, 0x0, 0x3f, 0x7, @perf_config_ext={0x0, 0x1f}, 0x30404, 0x40, 0x3, 0x0, 0x20}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80102, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(0xffffffffffffffff) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000680)={0x3, 0x0, [0x3, 0xff, 0xff, 0x0, 0xffff], 0x4}) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="001d1e00028e87b1265a3c8fa0bde5a95912b9b49b0e5e9759dc0f2649e16c1f9a4d7df610"], 0x1, 0x3) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) fcntl$getownex(r1, 0x10, &(0x7f00000006c0)={0x0, 0x0}) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000440)={0x3, 0x3, 0x3}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000600)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14020000a2c8b7f796b117ab05e09b31dce8ca4a92cb", @ANYRESHEX=r5, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x24008000}, 0x40) 07:11:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r6, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) [ 277.462518][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.609041][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.622912][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:11:36 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:11:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x20761d, 0x13, r0, 0x81000000) 07:11:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r6, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 07:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') close(r2) 07:11:37 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="747200000000000000000000000000000000dbbd1e618d6cc14ac66d29c131db7d5d3b1bb015eadde76918e1aad640004982afc59b"], &(0x7f0000000340)=""/36, 0x24) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:11:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 278.144969][ T9110] ebt_among: src integrity fail: 105 [ 278.210588][ T9110] ebt_among: src integrity fail: 105 07:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') close(r2) 07:11:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r6, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 07:11:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586efffff020000800007000000", @ANYRES32=r1, @ANYBLOB="00000c001a000867020034bf18da41731ecb0000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:11:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @empty}], 0x10) 07:11:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) 07:11:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r6, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 07:11:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') close(r2) 07:11:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:38 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') close(r2) 07:11:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:38 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000280)={'sm3-generic\x00'}}) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 07:11:38 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)='K', 0x1, r0) 07:11:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f00000060c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0xff, @loopback, 0x1ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="134190f305a7b36d727cf248af84f2f5a955226242b464208737a8a24131bcc431aca282477f038dbbe8b0e44e4154101a68715f5244a43e6ec7bcd58b434eed9d2bdf33b515048f4025aaa3a612c6df2085857ed4a4b654b4be", 0x5a}], 0x1, &(0x7f0000000840)=[{0x10, 0x0, 0x9}, {0x20, 0x0, 0x8, "3e0e80ed5b8ea338cc"}, {0x58, 0x11, 0x0, "48905e7ecef477eca9c287ff4a29298e118d4729c9ef1126dcff6ef342d6faf51db57d50d6168cbe94e3814c5c5e3c0c78b8367812f356c9177dac84491bc51fc22fddb472fadd"}, {0x28, 0x6, 0x0, "fdae319e171580e6c0586d7ca0e17bf1909b12f2af"}, {0x10, 0x0, 0x7}, {0x58, 0x2, 0x60f, "f453c6cf5de6d6bfd184800d251f685c7780d43de6849439b736e2e98443894c53e893cec4faa8b9f7ba2991f26f1e42a94b246d750139c308e6c195cf9cdf24749192b2cb52f287"}], 0x118}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005b80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x3, 0x40) 07:11:38 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x3c) 07:11:38 executing program 2: r0 = gettid() sigaltstack(&(0x7f0000338000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000800)=[{&(0x7f00008f9f09)=""/247, 0xe8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 07:11:38 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)='K', 0x1, r0) [ 279.380537][ T9173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:11:38 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000280)={'sm3-generic\x00'}}) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 07:11:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 07:11:38 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)='K', 0x1, r0) 07:11:38 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000280)={'sm3-generic\x00'}}) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 07:11:39 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x3c) 07:11:39 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)='K', 0x1, r0) 07:11:39 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000280)={'sm3-generic\x00'}}) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 07:11:39 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x3c) 07:11:39 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x5000000) 07:11:39 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x3c) 07:11:40 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:40 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(r2, &(0x7f000000ca80)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {&(0x7f0000000bc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000e00)=""/132, 0x84}], 0x4, &(0x7f0000001040)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000ce00)) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f000000d200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000d240), &(0x7f000000d280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20084814}, 0x4) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:11:40 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x5000000) 07:11:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 281.251306][ T9274] overlayfs: workdir and upperdir must reside under the same mount 07:11:40 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(r2, &(0x7f000000ca80)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {&(0x7f0000000bc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000e00)=""/132, 0x84}], 0x4, &(0x7f0000001040)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000ce00)) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f000000d200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000d240), &(0x7f000000d280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20084814}, 0x4) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:11:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f00000004c0), 0x8) 07:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x5000000) 07:11:40 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, r4, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000defffc), 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, 0x0) 07:11:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x51}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe02}, {0x0, 0xffffffffffffffd7}, {&(0x7f0000000180)=""/63, 0x1d}], 0x1b5, 0x0, 0x36b, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x5000000) 07:11:41 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(r2, &(0x7f000000ca80)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {&(0x7f0000000bc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000e00)=""/132, 0x84}], 0x4, &(0x7f0000001040)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000ce00)) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f000000d200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000d240), &(0x7f000000d280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20084814}, 0x4) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:11:41 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x16) 07:11:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{}, {}, {}, {}, {}], {}, [{}]}, 0x54, 0x0) fgetxattr(r3, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x1da) 07:11:41 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(r2, &(0x7f000000ca80)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {&(0x7f0000000bc0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000e00)=""/132, 0x84}], 0x4, &(0x7f0000001040)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000ce00)) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f000000d200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000d240), &(0x7f000000d280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20084814}, 0x4) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:11:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:41 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) io_submit(r1, 0x10f61a35, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x9}]) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 07:11:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:42 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.381214][ T9386] overlayfs: conflicting lowerdir path 07:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:44 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xf, 0x4, 0x2, 0x6, 0x9d, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast], 0xffff}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d7"}}}, 0xa1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000c80)={{0xc3, 0x40, 0x0, 0x1f7, 0x29b, 0x2, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, &(0x7f0000000800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="660f2b1966b9e402000066b85b9a000066ba000000000f30660f20a60fc79d01000f0826f30fa7d0660ff898055666b9f50900000f320f093636f4", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:11:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) 07:11:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x1200}) [ 286.585564][ T9454] ================================================================== [ 286.593728][ T9454] BUG: KCSAN: data-race in ext4_alloc_da_blocks / ext4_da_reserve_space [ 286.602046][ T9454] [ 286.604384][ T9454] read to 0xffff8881251c5df0 of 4 bytes by task 9460 on cpu 1: [ 286.611937][ T9454] ext4_alloc_da_blocks+0x4b/0x180 [ 286.617060][ T9454] ext4_ioctl+0xf0d/0x3290 [ 286.621493][ T9454] do_vfs_ioctl+0x84f/0xcf0 [ 286.626008][ T9454] ksys_ioctl+0xbd/0xe0 [ 286.630164][ T9454] __x64_sys_ioctl+0x4c/0x60 [ 286.634772][ T9454] do_syscall_64+0xcc/0x3a0 [ 286.639292][ T9454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.645174][ T9454] [ 286.647521][ T9454] write to 0xffff8881251c5df0 of 4 bytes by task 9454 on cpu 0: [ 286.655173][ T9454] ext4_da_reserve_space+0x13f/0x280 [ 286.660474][ T9454] ext4_da_get_block_prep+0x87f/0xa60 [ 286.665849][ T9454] ext4_block_write_begin+0x33e/0xba0 [ 286.671230][ T9454] ext4_da_write_begin+0x208/0x840 [ 286.676346][ T9454] generic_perform_write+0x136/0x320 [ 286.681639][ T9454] ext4_buffered_write_iter+0x143/0x290 [ 286.687196][ T9454] ext4_file_write_iter+0xf4/0xd40 [ 286.692316][ T9454] new_sync_write+0x388/0x4a0 [ 286.696998][ T9454] __vfs_write+0xb1/0xc0 [ 286.701249][ T9454] vfs_write+0x18a/0x390 [ 286.705500][ T9454] ksys_write+0xd5/0x1b0 [ 286.709752][ T9454] __x64_sys_write+0x4c/0x60 [ 286.714358][ T9454] do_syscall_64+0xcc/0x3a0 [ 286.718879][ T9454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.724767][ T9454] [ 286.727092][ T9454] Reported by Kernel Concurrency Sanitizer on: [ 286.733256][ T9454] CPU: 0 PID: 9454 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 286.741840][ T9454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.751896][ T9454] ================================================================== [ 286.759958][ T9454] Kernel panic - not syncing: panic_on_warn set ... [ 286.766696][ T9454] CPU: 0 PID: 9454 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 286.775371][ T9454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.785441][ T9454] Call Trace: [ 286.788749][ T9454] dump_stack+0x11d/0x181 [ 286.793101][ T9454] panic+0x210/0x640 [ 286.797015][ T9454] ? vprintk_func+0x8d/0x140 [ 286.801622][ T9454] kcsan_report.cold+0xc/0xd [ 286.806317][ T9454] kcsan_setup_watchpoint+0x3fe/0x460 [ 286.811699][ T9454] __tsan_unaligned_write4+0xc7/0x110 [ 286.817079][ T9454] ext4_da_reserve_space+0x13f/0x280 [ 286.822385][ T9454] ext4_da_get_block_prep+0x87f/0xa60 [ 286.827787][ T9454] ? _raw_spin_unlock+0x4b/0x60 [ 286.832655][ T9454] ? create_empty_buffers+0x20c/0x3e0 [ 286.838122][ T9454] ext4_block_write_begin+0x33e/0xba0 [ 286.843517][ T9454] ? ext4_bmap+0x220/0x220 [ 286.847955][ T9454] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 286.853864][ T9454] ext4_da_write_begin+0x208/0x840 [ 286.858995][ T9454] generic_perform_write+0x136/0x320 [ 286.864295][ T9454] ext4_buffered_write_iter+0x143/0x290 [ 286.869855][ T9454] ext4_file_write_iter+0xf4/0xd40 [ 286.874977][ T9454] ? __const_udelay+0x36/0x40 [ 286.879672][ T9454] ? __udelay+0x10/0x20 [ 286.883845][ T9454] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 286.890098][ T9454] ? iov_iter_init+0xe2/0x120 [ 286.894794][ T9454] new_sync_write+0x388/0x4a0 [ 286.899499][ T9454] __vfs_write+0xb1/0xc0 [ 286.903760][ T9454] vfs_write+0x18a/0x390 [ 286.908017][ T9454] ksys_write+0xd5/0x1b0 [ 286.912270][ T9454] __x64_sys_write+0x4c/0x60 [ 286.916878][ T9454] do_syscall_64+0xcc/0x3a0 [ 286.921397][ T9454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.927290][ T9454] RIP: 0033:0x45a919 [ 286.931200][ T9454] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.950819][ T9454] RSP: 002b:00007f37012e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.959243][ T9454] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 286.967225][ T9454] RDX: 00000000015d4b87 RSI: 0000000020000080 RDI: 0000000000000006 [ 286.975214][ T9454] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 286.983198][ T9454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f37012e96d4 [ 286.991265][ T9454] R13: 00000000004cbe00 R14: 00000000004e5bd0 R15: 00000000ffffffff [ 287.000550][ T9454] Kernel Offset: disabled [ 287.004876][ T9454] Rebooting in 86400 seconds..