[ 50.865429][ T26] audit: type=1800 audit(1572956540.676:28): pid=7894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 51.441802][ T7958] sshd (7958) used greatest stack depth: 10128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.659801][ T26] audit: type=1800 audit(1572956541.556:29): pid=7894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 51.681291][ T26] audit: type=1800 audit(1572956541.556:30): pid=7894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.196' (ECDSA) to the list of known hosts. 2019/11/05 12:22:31 fuzzer started 2019/11/05 12:22:32 dialing manager at 10.128.0.105:39277 2019/11/05 12:22:33 syscalls: 2553 2019/11/05 12:22:33 code coverage: enabled 2019/11/05 12:22:33 comparison tracing: enabled 2019/11/05 12:22:33 extra coverage: extra coverage is not supported by the kernel 2019/11/05 12:22:33 setuid sandbox: enabled 2019/11/05 12:22:33 namespace sandbox: enabled 2019/11/05 12:22:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 12:22:33 fault injection: enabled 2019/11/05 12:22:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 12:22:33 net packet injection: enabled 2019/11/05 12:22:33 net device setup: enabled 2019/11/05 12:22:33 concurrency sanitizer: enabled 2019/11/05 12:22:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/11/05 12:22:36 adding functions to KCSAN blacklist: 'ktime_get_real_seconds' 'generic_write_end' 'generic_permission' '__hrtimer_run_queues' 'ep_poll' 'task_dump_owner' 'tomoyo_supervisor' 'pipe_poll' 'do_exit' 'tick_sched_do_timer' 'taskstats_exit' 'xas_clear_mark' 'tcp_add_backlog' 'pid_update_inode' 'kauditd_thread' 'tick_do_update_jiffies64' 'find_next_bit' 'ep_insert' '__ext4_new_inode' 'ext4_nonda_switch' 12:22:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 78.644682][ T8069] IPVS: ftp: loaded support on port[0] = 21 12:22:48 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 78.728373][ T8069] chnl_net:caif_netlink_parms(): no params data found [ 78.762007][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.769192][ T8069] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.777830][ T8069] device bridge_slave_0 entered promiscuous mode [ 78.785132][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.797821][ T8069] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.805596][ T8069] device bridge_slave_1 entered promiscuous mode [ 78.825373][ T8069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.835975][ T8069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.866997][ T8069] team0: Port device team_slave_0 added [ 78.873901][ T8069] team0: Port device team_slave_1 added [ 78.894053][ T8072] IPVS: ftp: loaded support on port[0] = 21 12:22:48 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 78.969493][ T8069] device hsr_slave_0 entered promiscuous mode [ 79.007889][ T8069] device hsr_slave_1 entered promiscuous mode [ 79.110484][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.117599][ T8069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.124953][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.132042][ T8069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.374439][ T8093] IPVS: ftp: loaded support on port[0] = 21 [ 79.405083][ T8072] chnl_net:caif_netlink_parms(): no params data found [ 79.478760][ T8069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.555830][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.588789][ T2854] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.617312][ T2854] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.638334][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:22:49 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="be", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 79.709500][ T8069] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.755263][ T8072] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.765237][ T8072] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.818461][ T8072] device bridge_slave_0 entered promiscuous mode [ 79.856992][ T8072] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.864072][ T8072] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.895565][ T8072] device bridge_slave_1 entered promiscuous mode [ 79.975037][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.008879][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.037493][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.044652][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.088828][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.121049][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.157470][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.164586][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.197402][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.229919][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.258328][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.289340][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.322241][ T8072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.339825][ T8072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.394565][ T8069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.448462][ T8069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.499574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.518165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.526858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:22:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 80.588138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.603892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.648233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.697973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.711342][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.738066][ T8093] chnl_net:caif_netlink_parms(): no params data found [ 80.782258][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.783452][ T8104] IPVS: ftp: loaded support on port[0] = 21 [ 80.802109][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.850082][ T8069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.886050][ T8072] team0: Port device team_slave_0 added [ 80.935226][ T8072] team0: Port device team_slave_1 added [ 81.006354][ T8093] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.018216][ T8093] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.026067][ T8093] device bridge_slave_0 entered promiscuous mode [ 81.071518][ T8093] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.082008][ T8093] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.095389][ T8093] device bridge_slave_1 entered promiscuous mode 12:22:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 81.159730][ T8072] device hsr_slave_0 entered promiscuous mode [ 81.257358][ T8072] device hsr_slave_1 entered promiscuous mode [ 81.327079][ T8072] debugfs: Directory 'hsr0' with parent '/' already present! [ 81.408846][ T8093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.418532][ T8119] IPVS: ftp: loaded support on port[0] = 21 [ 81.431172][ C0] hrtimer: interrupt took 31203 ns [ 81.465121][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 81.475644][ T8093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.532259][ T8104] chnl_net:caif_netlink_parms(): no params data found [ 81.563051][ T8093] team0: Port device team_slave_0 added [ 81.622439][ T8093] team0: Port device team_slave_1 added [ 81.897629][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.904711][ T8104] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.947936][ T8104] device bridge_slave_0 entered promiscuous mode [ 82.009742][ T8093] device hsr_slave_0 entered promiscuous mode [ 82.067277][ T8093] device hsr_slave_1 entered promiscuous mode [ 82.096963][ T8093] debugfs: Directory 'hsr0' with parent '/' already present! [ 82.108672][ T8072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.176763][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.188452][ T8104] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.210682][ T8104] device bridge_slave_1 entered promiscuous mode [ 82.296509][ T8072] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.337478][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.345388][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:22:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 82.379130][ T8104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.406386][ T8119] chnl_net:caif_netlink_parms(): no params data found [ 82.498100][ T8121] chnl_net:caif_netlink_parms(): no params data found [ 82.546059][ T8104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.582913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.627566][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.677424][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.684534][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.747624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.756285][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.837687][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.844807][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.917525][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.948074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.083487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.107681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.116503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.222189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.322766][ T8104] team0: Port device team_slave_0 added [ 83.393049][ T8072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.427039][ T8072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.466610][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.497892][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.506809][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.597584][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.606391][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:22:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 83.667639][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.677749][ T8104] team0: Port device team_slave_1 added [ 83.783380][ T8093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.862183][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.890740][ T8121] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.905635][ T8121] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.967770][ T8121] device bridge_slave_0 entered promiscuous mode [ 83.999011][ T8119] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.006067][ T8119] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.057911][ T8119] device bridge_slave_0 entered promiscuous mode [ 84.108994][ T8119] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.116063][ T8119] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.177801][ T8119] device bridge_slave_1 entered promiscuous mode [ 84.232327][ T8093] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.299729][ T8104] device hsr_slave_0 entered promiscuous mode 12:22:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 84.357676][ T8104] device hsr_slave_1 entered promiscuous mode [ 84.387092][ T8104] debugfs: Directory 'hsr0' with parent '/' already present! [ 84.398334][ T8121] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.405471][ T8121] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.462065][ T8121] device bridge_slave_1 entered promiscuous mode [ 84.489703][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.506296][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.565108][ T8072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.650494][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.659712][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.690880][ T2854] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.698086][ T2854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.727526][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.735162][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.775246][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.807609][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.821455][ T2854] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.828563][ T2854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.905916][ T8121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.944812][ T8119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.995983][ T8093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 85.060772][ T8093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.111321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.146058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.203579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.268182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.322035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.365486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.404920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.442410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:22:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 85.487588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.527772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.596299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.629119][ T8121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.670746][ T8119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.696410][ T8093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.741148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.749549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.794645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.830657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.027372][ T8119] team0: Port device team_slave_0 added [ 86.089673][ T8121] team0: Port device team_slave_0 added [ 86.134116][ T8104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.152134][ T8121] team0: Port device team_slave_1 added [ 86.159502][ T8119] team0: Port device team_slave_1 added [ 86.239039][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.277670][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.294405][ T8104] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.320003][ T26] audit: type=1804 audit(1572956576.216:31): pid=8246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/0/bus" dev="sda1" ino=16527 res=1 [ 86.408085][ T26] audit: type=1804 audit(1572956576.266:32): pid=8247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/0/bus" dev="sda1" ino=16527 res=1 12:22:56 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:22:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 86.459499][ T8121] device hsr_slave_0 entered promiscuous mode [ 86.517307][ T8121] device hsr_slave_1 entered promiscuous mode [ 86.582280][ T8121] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.625264][ T26] audit: type=1804 audit(1572956576.516:33): pid=8252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/1/bus" dev="sda1" ino=16530 res=1 [ 86.689449][ T8119] device hsr_slave_0 entered promiscuous mode [ 86.747514][ T8119] device hsr_slave_1 entered promiscuous mode [ 86.787037][ T8119] debugfs: Directory 'hsr0' with parent '/' already present! 12:22:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) 12:22:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:22:56 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 86.809131][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.848231][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.874839][ T8103] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.882020][ T8103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.023999][ T8104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.092008][ T26] audit: type=1804 audit(1572956576.986:34): pid=8266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/2/bus" dev="sda1" ino=16530 res=1 [ 87.169307][ T8104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.239586][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.264752][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.357998][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.401940][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.409098][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.494505][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.553442][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.624501][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.667721][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.728681][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.802454][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.852231][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.898133][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.906737][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.966051][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.001704][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.024438][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.122660][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.167135][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.176124][ T8104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.312327][ T8119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.425677][ T8121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.457603][ T8119] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.477275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.515604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.608432][ T8121] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.620700][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.647863][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.682124][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.731228][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.779810][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.786948][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.866267][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.930119][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.970582][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.977762][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.026361][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.060373][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.109745][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.160596][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.195998][ T8119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.236995][ T8119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.266227][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.279097][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.293023][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.303194][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.316488][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.330016][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.340342][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.370046][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.390809][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.410201][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.430114][ T8264] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.437329][ T8264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.465868][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.479107][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.490303][ T8264] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.497416][ T8264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.525125][ T8119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.551863][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.560240][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.574159][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.597513][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.616486][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.638132][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.651468][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.659030][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.666445][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.701768][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.728214][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.787828][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.831587][ T8121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:22:59 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="be", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 89.898001][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.947687][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.956070][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.017691][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.078221][ T8121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.107103][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.114805][ T8264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:23:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 90.762821][ T8347] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 90.829556][ T8347] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 90.887823][ T26] audit: type=1804 audit(1572956580.786:35): pid=8353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir160743710/syzkaller.NGbzR9/1/bus" dev="sda1" ino=16538 res=1 12:23:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 12:23:00 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) 12:23:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:00 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:23:00 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="be", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 12:23:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 91.163702][ T26] audit: type=1804 audit(1572956581.056:36): pid=8357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/3/bus" dev="sda1" ino=16546 res=1 [ 91.429689][ T26] audit: type=1804 audit(1572956581.326:37): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir160743710/syzkaller.NGbzR9/2/bus" dev="sda1" ino=16555 res=1 12:23:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) 12:23:01 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="be", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 12:23:01 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) 12:23:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 91.808854][ T26] audit: type=1804 audit(1572956581.706:38): pid=8390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/4/bus" dev="sda1" ino=16542 res=1 12:23:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 12:23:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 91.900059][ T26] audit: type=1804 audit(1572956581.766:39): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/4/bus" dev="sda1" ino=16548 res=1 12:23:01 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) 12:23:01 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:23:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 92.049060][ T26] audit: type=1804 audit(1572956581.946:40): pid=8401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir160743710/syzkaller.NGbzR9/3/bus" dev="sda1" ino=16551 res=1 [ 92.049489][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.161550][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.191655][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.209047][ T26] audit: type=1804 audit(1572956582.106:41): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/5/bus" dev="sda1" ino=16556 res=1 12:23:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:02 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 92.345563][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.348322][ T26] audit: type=1804 audit(1572956582.126:42): pid=8410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/5/bus" dev="sda1" ino=16538 res=1 12:23:02 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x2) [ 92.439799][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 12:23:02 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 92.527552][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.588523][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 [ 92.613996][ T8402] batman_adv: batadv0: adding TT local entry 48:e9:31:00:ff:ff to non-existent VLAN 3072 12:23:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 92.682802][ T26] audit: type=1804 audit(1572956582.576:44): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir754730199/syzkaller.iH20Xv/6/bus" dev="sda1" ino=16552 res=1 12:23:02 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 92.852039][ T26] audit: type=1804 audit(1572956582.566:43): pid=8427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/6/bus" dev="sda1" ino=16553 res=1 12:23:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f67e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 12:23:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:23:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:05 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) [ 95.752301][ T8531] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 96.020116][ T8543] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) [ 96.295019][ T8543] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 12:23:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:23:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:23:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12e) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x108000) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setgid(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:23:06 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:06 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:07 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) [ 97.331679][ T8594] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 97.541767][ T8611] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:07 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:07 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:07 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) [ 97.859256][ T8622] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 97.919491][ T8626] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:08 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) [ 98.410518][ T8647] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:08 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:08 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:09 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:10 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:11 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:12 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 2: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 4: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:13 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 5: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686cb5cefafd1b1fefb877f9f2d9e042aeb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd28054efcfdd008d798124fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79a010100000000000000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b23000002000000000094c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f939946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed7c9c159c167105bd48cf6f3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556e5ac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e0c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1c2a8bcc3f772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58b9ff9b7fc5c4c380428d04262afda80a2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805fb3029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00168895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d8085b45a06e34ee5e1bf1cd6880ae358b6863f910827238305db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e21731da2d14e31c3887df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3eddadb00b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37000000000000000000000000006a76cd635f00b8135e566648cfd7076b530133153f648de2fa741261ca215dc76338c4bac549dfc9ab5320d4d2b22d23607ea3c009bbef7217af56de2800b26cac8448801c62858c6f722b7c5bad908a9ef5957bfe4de5a3e81e53d8fd0c6c2daa4d4158f929d6911b92fa608ed4f5c2ef088945b102193be0e90ae0be18ece31009e95be38676c05e466b7a2913d44ff369aacf0075198ed6579522efd2531f45e1cc4305e700000000000000000000000000000081835440aa007197c68d39498ddfa2c79b618aed88d500c61d3c9f95b0eb56a77ff3661ad0414c33a33ccb7545c5167b38d694ac855a45bf07727764e39744ca3945feca9762ddfd0a57ffe61b42be427b5c7bf282e5c1991a94b8c83727e746aacbfa33ad9ee60833b3fdf6cfcd1d21f9aad5393ece8280cd58553fce5093b7c096037ff1af00ecfc8e0c0792b7f98cc8d2de1dd0f1b0c374a5c159904f0529a44100931dd438558559721de2b79c643188bb1f7a40097eec4845696bd99dd062588d6cabb773f7a8246e674ea666ebe211f4f73ba2b38d7c12aa8e16352b271b10ae77d77b6ef9a3f2cdfe1fe599c1869fd4924d1fb760078d9f3da3adea8178ed1db672000000000000000000000000001cf0c944b126792d716406a0c45e65297dd0dd3710b265ed81cc47e7d621d9dc87dcc85ffe4d64b944257d208100b3d23bd3dbd4c6668aa602383013dd6fc550264c99006c03942e2df4a0e5e99174a3382539565893178d0fb1adcf8c3c108863e133ecf5e9276a06c13ec788db6dc803d70d1d47f5f07e50facd3781024c87e72c68777e7099a8db2737a64936491d67519aebe2ebbfa89f8ff0a3386ab1041740dd839949e99b6081bb21cc21c300dd42f9ea096f16e7349ca76e2a9e16273d40de799b7115f7b0e9ea603e792614a7285f"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:15 executing program 0: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffff00000000000, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) fstatfs(r5, &(0x7f0000000400)=""/128) 12:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 12:23:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x4fdd, 0x1, 0x0, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x10, 0x0, 0xc) shutdown(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:23:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 12:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 12:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 12:23:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:16 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:23:17 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:17 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:17 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x5, &(0x7f0000000100)) read(r1, &(0x7f0000000700)=""/128, 0xfc25) 12:23:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:21 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:21 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:23:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:21 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) [ 111.599198][ T26] audit: type=1804 audit(1572956601.496:45): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/29/bus" dev="sda1" ino=16558 res=1 [ 111.676884][ T26] audit: type=1804 audit(1572956601.566:46): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/29/bus" dev="sda1" ino=16558 res=1 12:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:21 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:21 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 112.055343][ T26] audit: type=1804 audit(1572956601.946:47): pid=9146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/30/bus" dev="sda1" ino=16591 res=1 12:23:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 112.825442][ T26] audit: type=1804 audit(1572956602.716:48): pid=9165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/31/bus" dev="sda1" ino=16545 res=1 12:23:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:23:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:22 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 113.288749][ T26] audit: type=1804 audit(1572956603.176:49): pid=9184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360046262/syzkaller.ePWnVc/32/bus" dev="sda1" ino=16639 res=1 12:23:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r3, r0, 0x0) 12:23:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:28 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:28 executing program 1: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 12:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:28 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:28 executing program 1: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 12:23:29 executing program 1: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:29 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 12:23:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 12:23:29 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 12:23:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:23:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 12:23:30 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 120.714864][ T9352] encrypted_key: keyword 'new' not allowed when called from .update method [ 120.754545][ T9326] overlayfs: filesystem on './file0' not supported as upperdir 12:23:30 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:31 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:31 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 122.581817][ T9436] overlayfs: conflicting lowerdir path 12:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:33 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a5fd894658e21392cfb6371b8fdea0ac3f8d155fbb498276d490bd93dc56beda258241558048db"], 0x1a000) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:23:33 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:34 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 124.253808][ T9505] overlayfs: conflicting lowerdir path [ 124.279363][ T9506] overlayfs: conflicting lowerdir path 12:23:34 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 124.685512][ T9518] overlayfs: conflicting lowerdir path [ 124.721792][ T9514] overlayfs: workdir and upperdir must reside under the same mount 12:23:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 125.198733][ T9533] overlayfs: conflicting lowerdir path [ 125.212263][ T9534] overlayfs: conflicting lowerdir path 12:23:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:35 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 125.566984][ T9550] overlayfs: conflicting lowerdir path [ 125.603049][ T9551] overlayfs: conflicting lowerdir path [ 125.724534][ T9553] overlayfs: conflicting lowerdir path 12:23:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 126.144137][ T9564] overlayfs: conflicting lowerdir path 12:23:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 126.624182][ T9575] overlayfs: conflicting lowerdir path [ 126.667090][ T23] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 127.311916][ T9593] overlayfs: conflicting lowerdir path 12:23:37 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 127.728549][ T9609] overlayfs: conflicting lowerdir path 12:23:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:37 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:23:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:38 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 128.508810][ T28] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 128.667180][ T8237] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="0100d5f2270600555d29d0f44bf7eceb", 0x10}], 0x1}}], 0x1, 0x0) 12:23:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:38 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:23:38 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 129.157225][ T8740] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:23:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 129.387017][ T8740] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.396369][ T8237] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:23:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 129.619542][ T9674] device nr0 entered promiscuous mode 12:23:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="0100d5f2270600555d29d0f44bf7eceb", 0x10}], 0x1}}], 0x1, 0x0) 12:23:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 130.075894][ T9674] device nr0 entered promiscuous mode 12:23:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="0100d5f2270600555d29d0f44bf7eceb", 0x10}], 0x1}}], 0x1, 0x0) 12:23:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53b"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r7) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x1a1}]) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r8, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000380)="4df098342219b18e70d434ab63d57da29a0f8894e243d09bc6a88d01bea38716be7c0dc3aa84156956fcdf5698d1299d88af1044cc1ea86d140b70c33837e5c6ad6bdc3e68c05908ce96fed0f9c5e6bc528fb32bffce7e5446a7a6b272c92bfcc13dd23bf7", 0x65, 0x80000000, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x101, r5, &(0x7f0000000400)="e16f8decc667547c0b06d2031acbf554c6844b6ffcc7e098e7fbae5a260907efdc966c26e8c5ff2c33c26ff447eec3d47ddb35f6aedc07242ad0b58c2ccc0024c46a705affa7c6cc282250996bc3ce03f3", 0x51, 0xffffffffffffff01, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:23:40 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xfde8) 12:23:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="0100d5f2270600555d29d0f44bf7eceb", 0x10}], 0x1}}], 0x1, 0x0) 12:23:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 130.892131][ T9713] device nr0 entered promiscuous mode 12:23:40 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xfde8) [ 131.064010][ T9720] overlayfs: conflicting lowerdir path 12:23:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:41 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xfde8) 12:23:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 131.891928][ T9736] device nr0 entered promiscuous mode 12:23:41 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xfde8) 12:23:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 132.594766][ T9750] device nr0 entered promiscuous mode [ 132.977748][ T9759] device nr0 entered promiscuous mode 12:23:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 133.450999][ T9770] device nr0 entered promiscuous mode [ 133.807340][ T9776] device nr0 entered promiscuous mode 12:23:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 12:23:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 134.277211][ T9787] device nr0 entered promiscuous mode 12:23:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 134.794700][ T9799] device nr0 entered promiscuous mode [ 135.162742][ T9805] device nr0 entered promiscuous mode 12:23:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 135.520596][ T9824] device nr0 entered promiscuous mode [ 135.544895][ T9819] device nr0 entered promiscuous mode [ 135.581624][ T9825] device nr0 entered promiscuous mode [ 135.666840][ T9817] device nr0 entered promiscuous mode [ 135.690721][ T9821] device nr0 entered promiscuous mode 12:23:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 135.981321][ T9833] device nr0 entered promiscuous mode 12:23:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="02010500000001000000ff07000000ffffff82000800000000000000001dfbffffff85", 0x23, 0x1c0}]) [ 136.197197][ T9841] device nr0 entered promiscuous mode 12:23:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$inet(0x2, 0x4000000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 136.457768][ T9857] device nr0 entered promiscuous mode [ 136.493949][ T9859] device nr0 entered promiscuous mode 12:23:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$inet(0x2, 0x4000000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:23:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$inet(0x2, 0x4000000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:23:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$inet(0x2, 0x4000000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 136.938010][ T9876] device nr0 entered promiscuous mode 12:23:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@typed={0x14, 0x0, @ipv6=@empty={[0x0, 0x0, 0xa]}}]}, 0x28}}, 0x0) [ 137.110539][ T9888] device nr0 entered promiscuous mode [ 137.128655][ T9896] device nr0 entered promiscuous mode 12:23:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@typed={0x14, 0x0, @ipv6=@empty={[0x0, 0x0, 0xa]}}]}, 0x28}}, 0x0) 12:23:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 12:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@typed={0x14, 0x0, @ipv6=@empty={[0x0, 0x0, 0xa]}}]}, 0x28}}, 0x0) [ 137.566456][ T9910] device nr0 entered promiscuous mode 12:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) [ 137.695297][ T9925] device nr0 entered promiscuous mode [ 137.713800][ T9929] device nr0 entered promiscuous mode 12:23:47 executing program 5: r0 = socket(0x10, 0x1000000000000003, 0x0) write(r0, &(0x7f0000000000)="220000001500070500e80000004c030502040303010000000800010041024fc10768", 0x22) 12:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@typed={0x14, 0x0, @ipv6=@empty={[0x0, 0x0, 0xa]}}]}, 0x28}}, 0x0) 12:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) [ 138.060735][ T9944] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:48 executing program 5: r0 = socket(0x10, 0x1000000000000003, 0x0) write(r0, &(0x7f0000000000)="220000001500070500e80000004c030502040303010000000800010041024fc10768", 0x22) 12:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:23:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000000)='./file0/f.le.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@norgrplvb='norgrplvb'}]}) 12:23:48 executing program 1: r0 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:23:48 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 138.449882][ T9964] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:23:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) [ 138.540178][ T9968] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 12:23:48 executing program 5: r0 = socket(0x10, 0x1000000000000003, 0x0) write(r0, &(0x7f0000000000)="220000001500070500e80000004c030502040303010000000800010041024fc10768", 0x22) 12:23:48 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:48 executing program 1: r0 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 138.848319][ T9987] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 138.880480][ T9986] kvm: emulating exchange as write 12:23:48 executing program 5: r0 = socket(0x10, 0x1000000000000003, 0x0) write(r0, &(0x7f0000000000)="220000001500070500e80000004c030502040303010000000800010041024fc10768", 0x22) 12:23:49 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:23:49 executing program 1: r0 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 139.201498][T10002] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:49 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:49 executing program 1: r0 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:23:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:23:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:23:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 12:23:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:23:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 12:23:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:23:54 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:54 executing program 0: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) 12:23:54 executing program 0: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:54 executing program 3: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:55 executing program 0: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) 12:23:55 executing program 3: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:55 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:55 executing program 0: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) 12:23:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:55 executing program 3: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) 12:23:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) 12:23:55 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:56 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) [ 146.276956][ C1] net_ratelimit: 504 callbacks suppressed [ 146.276969][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 146.288546][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 146.436962][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 146.442803][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:23:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) [ 146.506953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 146.512808][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 146.518630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 146.524388][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:23:56 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 12:23:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:57 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 12:23:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) [ 147.626956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 147.632809][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:23:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 12:23:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:57 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:57 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x307) 12:23:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) [ 148.112559][T10325] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x8dffffff00000000) 12:23:58 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 148.158907][T10327] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.251768][T10325] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 12:23:58 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:23:58 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x307) [ 148.722713][T10349] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:58 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 148.771757][T10350] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:58 executing program 4: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:23:58 executing program 2: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:23:58 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x307) 12:23:59 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 149.446327][T10370] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:59 executing program 5: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:23:59 executing program 4: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 149.503369][T10370] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:59 executing program 2: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:23:59 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x307) 12:23:59 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:23:59 executing program 5: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 150.005885][T10395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:24:00 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 150.067395][T10400] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:24:00 executing program 4: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 2: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 3: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 5: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 4: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 3: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 5: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:00 executing program 2: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 2: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 1: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 4: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 5: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 3: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:01 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000000280), &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 151.805147][T10482] ================================================================== [ 151.813340][T10482] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_insert [ 151.821142][T10482] [ 151.823486][T10482] read to 0xffff888123e41640 of 200 bytes by task 10475 on cpu 1: [ 151.831305][T10482] vm_area_dup+0x70/0xf0 [ 151.835572][T10482] __split_vma+0x88/0x350 [ 151.839922][T10482] __do_munmap+0xb02/0xb60 [ 151.844371][T10482] mmap_region+0x165/0xd50 [ 151.848800][T10482] do_mmap+0x6d4/0xba0 [ 151.852883][T10482] vm_mmap_pgoff+0x12d/0x190 [ 151.857486][T10482] ksys_mmap_pgoff+0x2d8/0x420 [ 151.862260][T10482] __x64_sys_mmap+0x91/0xc0 [ 151.866782][T10482] do_syscall_64+0xcc/0x370 [ 151.871309][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.877190][T10482] [ 151.879534][T10482] write to 0xffff888123e416a0 of 8 bytes by task 10482 on cpu 0: [ 151.887291][T10482] vma_interval_tree_insert+0x164/0x230 [ 151.892853][T10482] __vma_link_file+0xd9/0x110 [ 151.897552][T10482] __vma_adjust+0x1ac/0x12a0 [ 151.902274][T10482] __split_vma+0x208/0x350 [ 151.906712][T10482] split_vma+0x73/0xa0 [ 151.910799][T10482] mprotect_fixup+0x43f/0x510 [ 151.915480][T10482] do_mprotect_pkey+0x3eb/0x660 [ 151.920347][T10482] __x64_sys_mprotect+0x51/0x70 [ 151.925217][T10482] do_syscall_64+0xcc/0x370 [ 151.929749][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.935657][T10482] [ 151.937985][T10482] Reported by Kernel Concurrency Sanitizer on: [ 151.944152][T10482] CPU: 0 PID: 10482 Comm: modprobe Not tainted 5.4.0-rc6+ #0 [ 151.951522][T10482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.961586][T10482] ================================================================== [ 151.969657][T10482] Kernel panic - not syncing: panic_on_warn set ... [ 151.976269][T10482] CPU: 0 PID: 10482 Comm: modprobe Not tainted 5.4.0-rc6+ #0 [ 151.983639][T10482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.993695][T10482] Call Trace: [ 151.997008][T10482] dump_stack+0xf5/0x159 [ 152.001268][T10482] panic+0x210/0x640 [ 152.005179][T10482] ? vprintk_func+0x8d/0x140 [ 152.009806][T10482] kcsan_report.cold+0xc/0xe [ 152.014424][T10482] kcsan_setup_watchpoint+0x3fe/0x410 [ 152.019806][T10482] ? vma_gap_callbacks_rotate+0x126/0x190 [ 152.025555][T10482] __tsan_unaligned_write8+0x143/0x1f0 [ 152.031042][T10482] vma_interval_tree_insert+0x164/0x230 [ 152.036617][T10482] __vma_link_file+0xd9/0x110 [ 152.041310][T10482] __vma_adjust+0x1ac/0x12a0 [ 152.045934][T10482] __split_vma+0x208/0x350 [ 152.050374][T10482] split_vma+0x73/0xa0 [ 152.054464][T10482] mprotect_fixup+0x43f/0x510 [ 152.059176][T10482] do_mprotect_pkey+0x3eb/0x660 [ 152.064063][T10482] __x64_sys_mprotect+0x51/0x70 [ 152.068942][T10482] do_syscall_64+0xcc/0x370 [ 152.074707][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.080614][T10482] RIP: 0033:0x7f38bc496447 [ 152.085064][T10482] Code: 73 01 c3 48 8d 0d 5d ad 20 00 31 d2 48 29 c2 89 11 48 83 c8 ff eb eb 90 90 90 90 90 90 90 90 90 90 90 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 2d ad 20 00 31 d2 48 29 c2 89 [ 152.104685][T10482] RSP: 002b:00007ffdb3bd2138 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 152.113108][T10482] RAX: ffffffffffffffda RBX: 00007f38bc69e9a8 RCX: 00007f38bc496447 [ 152.121090][T10482] RDX: 0000000000000000 RSI: 00000000001ff000 RDI: 00007f38bc061000 [ 152.129081][T10482] RBP: 00007ffdb3bd2490 R08: 0000000000000000 R09: 0000000000000000 [ 152.137074][T10482] R10: 0000000000000001 R11: 0000000000000206 R12: 00007ffdb3bd2578 [ 152.145064][T10482] R13: 0000000000000002 R14: 0000000000000030 R15: 00007ffdb3bd2180 [ 152.154336][T10482] Kernel Offset: disabled [ 152.158677][T10482] Rebooting in 86400 seconds..