, @perf_config_ext={0xfffffffffffffffd, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004b000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x488d4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) shmat(0x0, &(0x7f000004c000/0x4000)=nil, 0x2000) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 12:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 12:57:12 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) 12:57:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x10) 12:57:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000001c0), &(0x7f0000000300), 0xef, r1}, 0x38) 12:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 12:57:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 193.262259][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 193.262268][ T27] audit: type=1800 audit(1593435432.807:83): pid=19027 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16370 res=0 12:57:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) add_key$user(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 12:57:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x10) 12:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 12:57:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) [ 193.386344][T19046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 12:57:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 12:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x10) 12:57:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) [ 193.495896][T19057] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 193.502484][T19057] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 193.512313][T19057] loop5: p4 size 32768 extends beyond EOD, truncated [ 193.521393][T19057] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 193.535157][T19055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) [ 193.544703][T19057] loop5: p6 size 32768 extends beyond EOD, truncated 12:57:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 193.657808][T19092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.682107][T19057] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 193.688664][T19057] loop5: p2 size 1073741824 extends beyond EOD, truncated 12:57:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) add_key$user(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) 12:57:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 12:57:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 12:57:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 193.705622][T19057] loop5: p4 size 32768 extends beyond EOD, truncated [ 193.714842][T19057] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 193.722577][T19057] loop5: p6 size 32768 extends beyond EOD, truncated [ 193.785319][T19113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) 12:57:13 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x20000220) 12:57:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 193.844797][T19116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.932055][T19131] loop5: p1 < > p2 p3 < p5 p6 > p4 12:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) [ 193.952990][T19131] loop5: p2 size 1073741824 extends beyond EOD, truncated 12:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) [ 194.014943][T19131] loop5: p4 size 32768 extends beyond EOD, truncated [ 194.022111][T19138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.042764][T19131] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 194.079179][T19131] loop5: p6 size 32768 extends beyond EOD, truncated [ 194.169653][T19158] blk_update_request: I/O error, dev loop5, sector 31104 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 194.191910][T19161] blk_update_request: I/O error, dev loop5, sector 31104 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 194.192208][T19131] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 194.214819][ T3222] blk_update_request: I/O error, dev loop5, sector 31104 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.233340][ T3222] Buffer I/O error on dev loop5p4, logical block 31104, async page read [ 194.241508][T19162] blk_update_request: I/O error, dev loop5, sector 31104 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.242130][ T3222] blk_update_request: I/O error, dev loop5, sector 31104 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 194.253310][T19162] Buffer I/O error on dev loop5p5, logical block 31104, async page read [ 194.265145][ T3222] blk_update_request: I/O error, dev loop5, sector 31105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.273276][T19162] blk_update_request: I/O error, dev loop5, sector 31106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.284459][ T3222] Buffer I/O error on dev loop5p5, logical block 31105, async page read [ 194.295640][T19162] Buffer I/O error on dev loop5p5, logical block 31106, async page read [ 194.295663][T19162] blk_update_request: I/O error, dev loop5, sector 31107 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.295748][T19162] Buffer I/O error on dev loop5p5, logical block 31107, async page read [ 194.295766][T19162] blk_update_request: I/O error, dev loop5, sector 31108 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.295778][T19162] Buffer I/O error on dev loop5p5, logical block 31108, async page read [ 194.304292][ T3222] blk_update_request: I/O error, dev loop5, sector 31109 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 194.312501][T19162] Buffer I/O error on dev loop5p5, logical block 31110, async page read [ 194.324710][ T3222] Buffer I/O error on dev loop5p5, logical block 31109, async page read [ 194.332094][T19162] Buffer I/O error on dev loop5p5, logical block 31111, async page read [ 194.381526][ T3222] Buffer I/O error on dev loop5p4, logical block 31105, async page read 12:57:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) 12:57:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 12:57:16 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x20000220) 12:57:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 12:57:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) add_key$user(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 196.677525][T19203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) [ 196.726576][T19206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) 12:57:16 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x20000220) [ 196.796684][T19217] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 196.802729][T19217] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 196.818604][T19217] loop5: p4 size 32768 extends beyond EOD, truncated [ 196.832214][T19217] loop5: p5 size 1073741824 extends beyond EOD, truncated 12:57:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x9811, r2, 0x0) 12:57:16 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000001cc0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0647d", 0x28, 0x89, 0x0, @private1, @mcast2, {[], "d854800562631c7383e0299311e0a0815f4f402ec1755f230245c0da315db27318df0d32ae2c9cde"}}}}}, 0x0) 12:57:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) [ 196.859278][T19217] loop5: p6 size 32768 extends beyond EOD, truncated [ 197.202085][ T0] NOHZ: local_softirq_pending 08 12:57:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000240)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645f95831a64bc9d39eb037a653d600504fe44d060693f2e8c881e56c10b588693be7159a368ab5167e72c1b47f8913944c00224229a7933f6be216a08f7c01a16d3b58091b977fd9b6ef23d502c54295ad9efbf935c2ebe144034fcb0352"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:19 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000001cc0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0647d", 0x28, 0x89, 0x0, @private1, @mcast2, {[], "d854800562631c7383e0299311e0a0815f4f402ec1755f230245c0da315db27318df0d32ae2c9cde"}}}}}, 0x0) 12:57:19 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x20000220) 12:57:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x9811, r2, 0x0) 12:57:19 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x24549}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0xffffff1f}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) 12:57:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) add_key$user(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x9811, r2, 0x0) 12:57:19 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 12:57:19 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x24549}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0xffffff1f}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) 12:57:19 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000001cc0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0647d", 0x28, 0x89, 0x0, @private1, @mcast2, {[], "d854800562631c7383e0299311e0a0815f4f402ec1755f230245c0da315db27318df0d32ae2c9cde"}}}}}, 0x0) [ 199.791640][T19281] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 199.799259][T19281] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 199.835916][T19281] loop5: p4 size 32768 extends beyond EOD, truncated 12:57:19 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 12:57:19 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000001cc0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0647d", 0x28, 0x89, 0x0, @private1, @mcast2, {[], "d854800562631c7383e0299311e0a0815f4f402ec1755f230245c0da315db27318df0d32ae2c9cde"}}}}}, 0x0) [ 199.877152][T19281] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 199.923347][T19281] loop5: p6 size 32768 extends beyond EOD, truncated 12:57:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000240)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645f95831a64bc9d39eb037a653d600504fe44d060693f2e8c881e56c10b588693be7159a368ab5167e72c1b47f8913944c00224229a7933f6be216a08f7c01a16d3b58091b977fd9b6ef23d502c54295ad9efbf935c2ebe144034fcb0352"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x9811, r2, 0x0) 12:57:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x24549}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0xffffff1f}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) 12:57:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000002b40), 0x400000000000192, 0x202, 0x0) 12:57:22 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 12:57:22 executing program 5: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 12:57:22 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x2c, {'interleave', '=relative', @void}}}]}) [ 202.804150][T19346] ebt_among: src integrity fail: 300 12:57:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x24549}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0xffffff1f}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) 12:57:22 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 12:57:22 executing program 5: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 12:57:22 executing program 4: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 202.914684][T19355] tmpfs: Bad value for 'mpol' 12:57:22 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x2c, {'interleave', '=relative', @void}}}]}) [ 202.983511][T19362] ebt_among: src integrity fail: 300 [ 203.030146][T19366] ebt_among: src integrity fail: 300 [ 203.059854][T19367] tmpfs: Bad value for 'mpol' 12:57:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000002b40), 0x400000000000192, 0x202, 0x0) 12:57:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:25 executing program 5: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 12:57:25 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x2c, {'interleave', '=relative', @void}}}]}) 12:57:25 executing program 4: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 12:57:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) [ 205.794952][T19386] ebt_among: src integrity fail: 300 12:57:25 executing program 4: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 205.820221][T19388] tmpfs: Bad value for 'mpol' [ 205.822062][T19390] ebt_among: src integrity fail: 300 12:57:25 executing program 5: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 12:57:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:25 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x2c, {'interleave', '=relative', @void}}}]}) 12:57:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 205.985132][T19408] ebt_among: src integrity fail: 300 [ 205.992417][T19409] ebt_among: src integrity fail: 300 [ 206.016437][T19410] tmpfs: Bad value for 'mpol' 12:57:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000002b40), 0x400000000000192, 0x202, 0x0) 12:57:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:26 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:26 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000002b40), 0x400000000000192, 0x202, 0x0) 12:57:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:27 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:27 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup(0xffffffffffffffff) 12:57:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:57:27 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:27 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x20) 12:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 12:57:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 207.721232][T19485] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 208.010599][ T27] audit: type=1800 audit(1593435447.558:84): pid=19490 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16360 res=0 12:57:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:27 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x20) 12:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 12:57:27 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:27 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:27 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:27 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x20) 12:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 12:57:28 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:28 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 12:57:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x20) 12:57:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:28 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:28 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:28 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:28 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:28 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:28 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:28 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:29 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:29 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:29 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:29 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:30 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:30 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000000)) 12:57:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 12:57:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000000)) 12:57:30 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f00000003c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x220020, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 12:57:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000000)) 12:57:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000000)) 12:57:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:57:30 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 12:57:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:57:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:57:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000001c00400000000000000000000800010000000200000000000000b83edaa9b8648ea39db5e4522284c675554af72c000f76b18431cbaeba2b56781ce1b0ba9721a44153f33a38eeb42f7e3bc5c238836923b8d785bb74fb0f8f2feb44d7474eac546de0043b091e4289ba946b70b4aff27cb6529cb7be29b8d94f2c2b2340f03f1653b5c0fd381469d60fd612fa715d2739c7756d8cc5eba0bb75c0ce1481083408dbc5541483d4b2de984e9e814a5cd4dd7ec858dc8dee33e4e2ecaf392552ece6c069684b0dbbe8555a"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:57:30 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 12:57:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:57:30 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 12:57:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000080)) 12:57:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:57:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000001c00400000000000000000000800010000000200000000000000b83edaa9b8648ea39db5e4522284c675554af72c000f76b18431cbaeba2b56781ce1b0ba9721a44153f33a38eeb42f7e3bc5c238836923b8d785bb74fb0f8f2feb44d7474eac546de0043b091e4289ba946b70b4aff27cb6529cb7be29b8d94f2c2b2340f03f1653b5c0fd381469d60fd612fa715d2739c7756d8cc5eba0bb75c0ce1481083408dbc5541483d4b2de984e9e814a5cd4dd7ec858dc8dee33e4e2ecaf392552ece6c069684b0dbbe8555a"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:57:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:57:30 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 12:57:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:57:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 12:57:31 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:31 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000001c00400000000000000000000800010000000200000000000000b83edaa9b8648ea39db5e4522284c675554af72c000f76b18431cbaeba2b56781ce1b0ba9721a44153f33a38eeb42f7e3bc5c238836923b8d785bb74fb0f8f2feb44d7474eac546de0043b091e4289ba946b70b4aff27cb6529cb7be29b8d94f2c2b2340f03f1653b5c0fd381469d60fd612fa715d2739c7756d8cc5eba0bb75c0ce1481083408dbc5541483d4b2de984e9e814a5cd4dd7ec858dc8dee33e4e2ecaf392552ece6c069684b0dbbe8555a"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:57:31 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000001c00400000000000000000000800010000000200000000000000b83edaa9b8648ea39db5e4522284c675554af72c000f76b18431cbaeba2b56781ce1b0ba9721a44153f33a38eeb42f7e3bc5c238836923b8d785bb74fb0f8f2feb44d7474eac546de0043b091e4289ba946b70b4aff27cb6529cb7be29b8d94f2c2b2340f03f1653b5c0fd381469d60fd612fa715d2739c7756d8cc5eba0bb75c0ce1481083408dbc5541483d4b2de984e9e814a5cd4dd7ec858dc8dee33e4e2ecaf392552ece6c069684b0dbbe8555a"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:57:31 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:57:31 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 211.573285][ T27] audit: type=1804 audit(1593435451.128:85): pid=19683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/276/memory.events" dev="sda1" ino=15911 res=1 12:57:31 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) [ 211.677400][ T27] audit: type=1800 audit(1593435451.128:86): pid=19683 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15911 res=0 12:57:31 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 211.791044][ T27] audit: type=1804 audit(1593435451.138:87): pid=19683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/276/memory.events" dev="sda1" ino=15911 res=1 12:57:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:57:31 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 211.930883][ T27] audit: type=1804 audit(1593435451.288:88): pid=19700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/276/memory.events" dev="sda1" ino=15911 res=1 12:57:31 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:57:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 212.074096][ T27] audit: type=1804 audit(1593435451.358:89): pid=19683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/276/memory.events" dev="sda1" ino=15911 res=1 12:57:31 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) [ 212.187245][ T27] audit: type=1800 audit(1593435451.358:90): pid=19683 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15911 res=0 12:57:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 212.314211][ T27] audit: type=1804 audit(1593435451.358:91): pid=19713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/276/memory.events" dev="sda1" ino=15911 res=1 12:57:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 212.472987][ T27] audit: type=1804 audit(1593435451.448:92): pid=19720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003829882/syzkaller.tmskfW/277/memory.events" dev="sda1" ino=15878 res=1 12:57:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 212.580126][ T27] audit: type=1800 audit(1593435451.448:93): pid=19720 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15878 res=0 12:57:32 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) splice(r3, 0x0, r1, 0x0, 0x400fffe, 0x0) sendfile(r3, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 12:57:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 213.032560][ T27] kauditd_printk_skb: 55 callbacks suppressed [ 213.032573][ T27] audit: type=1804 audit(1593435452.588:149): pid=19808 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir354959456/syzkaller.Vqhm0e/311/memory.events" dev="sda1" ino=15911 res=1 12:57:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, r7) 12:57:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) [ 213.191540][ T27] audit: type=1804 audit(1593435452.628:150): pid=19820 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir552315284/syzkaller.EdyJlg/324/memory.events" dev="sda1" ino=16084 res=1 12:57:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, r7) 12:57:32 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 213.400603][ T27] audit: type=1804 audit(1593435452.678:151): pid=19821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir524687815/syzkaller.Z1EQzL/317/memory.events" dev="sda1" ino=16007 res=1 12:57:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d900004e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181981f00003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa24dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850d94664bac5f8977468c3c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d00642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662244607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c316798ba73f7c6294b159a426ce44cd7cf93e271a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972285df25fbcdd7bdeec68f068c4481844bdd0dda553e1cb0966d5686023d38295ec52e743dbc51f25cc07a202b704577e16913cf067fa65e576f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c61b12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5764aea5750a5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b148359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da01009a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a1938bd117d12308fc4ca5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece08c0ea2531c0bb6cda6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2372070ad7ef8e4d9c9eceb690b61e424167975944f3432695fb6da6a7887ff544efd5d59c29346af9143f2ccf6c81776dbf95406514101f91cacdf8de707d88eaf2969c39694247eccdba43167e25837b40e68ef0016c40580cd6a44dc3176b25b8554b412693f2aa411dbac29cc9526d89d5b395518705b3a968d94e3faf65913f6e6b416c01141ed005381b049a7308d546076ddcb32d2d2acd2ee02a17f3360c96120c99424d9630325870f900b234a000000000000b03884b2e9a616d2cc8223e80f410c0d2b3e16cbef3b50dea32ad32c6f6aed329b16ba757e87f8bf3120f94b1d9e31f5d44cad344bb884be64353070860733e2e51931a2afbf1839f96036804c0df1a8350d9ae645a85dee2aa5e2d96d05a57f41ac14fe8a75175845fa35a8f8e109b26fd036e951708123da317e20b12dfb895d566dc8937ba70021a7a565c1953d544d735a2fa07a631d4a6da8d8d079caa6e80e39f46152ef7646b9aaca1a2ac63423a613755fdccaaa4fe5154d8803ee62e5784b7e21caa3faf6f99d2046c87961912377bf465d8e523803156fd507762090ab60a41014"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, r7) 12:57:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d900004e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181981f00003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa24dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850d94664bac5f8977468c3c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d00642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662244607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c316798ba73f7c6294b159a426ce44cd7cf93e271a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972285df25fbcdd7bdeec68f068c4481844bdd0dda553e1cb0966d5686023d38295ec52e743dbc51f25cc07a202b704577e16913cf067fa65e576f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c61b12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5764aea5750a5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b148359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da01009a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a1938bd117d12308fc4ca5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece08c0ea2531c0bb6cda6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2372070ad7ef8e4d9c9eceb690b61e424167975944f3432695fb6da6a7887ff544efd5d59c29346af9143f2ccf6c81776dbf95406514101f91cacdf8de707d88eaf2969c39694247eccdba43167e25837b40e68ef0016c40580cd6a44dc3176b25b8554b412693f2aa411dbac29cc9526d89d5b395518705b3a968d94e3faf65913f6e6b416c01141ed005381b049a7308d546076ddcb32d2d2acd2ee02a17f3360c96120c99424d9630325870f900b234a000000000000b03884b2e9a616d2cc8223e80f410c0d2b3e16cbef3b50dea32ad32c6f6aed329b16ba757e87f8bf3120f94b1d9e31f5d44cad344bb884be64353070860733e2e51931a2afbf1839f96036804c0df1a8350d9ae645a85dee2aa5e2d96d05a57f41ac14fe8a75175845fa35a8f8e109b26fd036e951708123da317e20b12dfb895d566dc8937ba70021a7a565c1953d544d735a2fa07a631d4a6da8d8d079caa6e80e39f46152ef7646b9aaca1a2ac63423a613755fdccaaa4fe5154d8803ee62e5784b7e21caa3faf6f99d2046c87961912377bf465d8e523803156fd507762090ab60a41014"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:33 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d900004e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181981f00003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa24dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850d94664bac5f8977468c3c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d00642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662244607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c316798ba73f7c6294b159a426ce44cd7cf93e271a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972285df25fbcdd7bdeec68f068c4481844bdd0dda553e1cb0966d5686023d38295ec52e743dbc51f25cc07a202b704577e16913cf067fa65e576f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c61b12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5764aea5750a5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b148359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da01009a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a1938bd117d12308fc4ca5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece08c0ea2531c0bb6cda6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2372070ad7ef8e4d9c9eceb690b61e424167975944f3432695fb6da6a7887ff544efd5d59c29346af9143f2ccf6c81776dbf95406514101f91cacdf8de707d88eaf2969c39694247eccdba43167e25837b40e68ef0016c40580cd6a44dc3176b25b8554b412693f2aa411dbac29cc9526d89d5b395518705b3a968d94e3faf65913f6e6b416c01141ed005381b049a7308d546076ddcb32d2d2acd2ee02a17f3360c96120c99424d9630325870f900b234a000000000000b03884b2e9a616d2cc8223e80f410c0d2b3e16cbef3b50dea32ad32c6f6aed329b16ba757e87f8bf3120f94b1d9e31f5d44cad344bb884be64353070860733e2e51931a2afbf1839f96036804c0df1a8350d9ae645a85dee2aa5e2d96d05a57f41ac14fe8a75175845fa35a8f8e109b26fd036e951708123da317e20b12dfb895d566dc8937ba70021a7a565c1953d544d735a2fa07a631d4a6da8d8d079caa6e80e39f46152ef7646b9aaca1a2ac63423a613755fdccaaa4fe5154d8803ee62e5784b7e21caa3faf6f99d2046c87961912377bf465d8e523803156fd507762090ab60a41014"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, r7) 12:57:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r2, 0x0, 0x800000000000004, 0x4) 12:57:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)=@getstat={0xe0, 0x15, 0x1, 0x0, 0x0, {{'rfc4106(authencesn(sha3-256,cbc(aes)))\x00'}}}, 0xe0}}, 0x0) 12:57:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:57:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 12:57:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)=@getstat={0xe0, 0x15, 0x1, 0x0, 0x0, {{'rfc4106(authencesn(sha3-256,cbc(aes)))\x00'}}}, 0xe0}}, 0x0) 12:57:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r2, 0x0, 0x800000000000004, 0x4) 12:57:33 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0xfbe3}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:57:33 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:57:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)=@getstat={0xe0, 0x15, 0x1, 0x0, 0x0, {{'rfc4106(authencesn(sha3-256,cbc(aes)))\x00'}}}, 0xe0}}, 0x0) 12:57:33 executing program 5: socketpair(0x0, 0xbc08f4ae2acb2340, 0x0, 0x0) 12:57:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)=@getstat={0xe0, 0x15, 0x1, 0x0, 0x0, {{'rfc4106(authencesn(sha3-256,cbc(aes)))\x00'}}}, 0xe0}}, 0x0) 12:57:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:57:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r2, 0x0, 0x800000000000004, 0x4) 12:57:33 executing program 5: socketpair(0x0, 0xbc08f4ae2acb2340, 0x0, 0x0) 12:57:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="810000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 12:57:33 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r2, 0x0, 0x800000000000004, 0x4) 12:57:33 executing program 5: socketpair(0x0, 0xbc08f4ae2acb2340, 0x0, 0x0) 12:57:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 214.148577][T19911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:57:33 executing program 5: socketpair(0x0, 0xbc08f4ae2acb2340, 0x0, 0x0) 12:57:33 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 214.219888][T19911] net_ratelimit: 5 callbacks suppressed [ 214.219894][T19911] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:57:33 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="034344303031", 0x6, 0x8000}], 0x0, 0x0) [ 214.343096][T19932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.383610][T19947] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 12:57:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="810000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 214.432040][T19932] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:57:34 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:34 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 214.490320][T19947] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 12:57:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="034344303031", 0x6, 0x8000}], 0x0, 0x0) [ 214.622422][T19966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.635734][T19982] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 [ 214.690019][T19966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:57:34 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) 12:57:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:57:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 12:57:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:57:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="810000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 12:57:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) 12:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) [ 214.903027][T20003] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 [ 214.904140][T20006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:57:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="034344303031", 0x6, 0x8000}], 0x0, 0x0) [ 214.989810][T20006] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 215.003355][T20022] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 12:57:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:57:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x7d, &(0x7f0000000300)={r3}, &(0x7f0000000080)=0x8) 12:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) 12:57:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:57:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 12:57:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="810000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 215.093923][T20028] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 12:57:34 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:57:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:57:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:57:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x7d, &(0x7f0000000300)={r3}, &(0x7f0000000080)=0x8) 12:57:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:57:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x7d, &(0x7f0000000300)={r3}, &(0x7f0000000080)=0x8) 12:57:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) [ 215.239373][T20039] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:57:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x7d, &(0x7f0000000300)={r3}, &(0x7f0000000080)=0x8) [ 215.319884][T20039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:57:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 12:57:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 12:57:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:57:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:57:35 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:57:35 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 12:57:35 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:57:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 12:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:57:35 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:57:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006000000", 0x79) [ 216.129932][T20115] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 216.153453][T20123] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 12:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:57:35 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) [ 216.241527][T20137] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 12:57:36 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:57:36 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:36 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:57:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006000000", 0x79) 12:57:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:36 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 216.967444][T20178] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 12:57:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006000000", 0x79) 12:57:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 217.051771][T20189] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 12:57:37 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:57:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006000000", 0x79) 12:57:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:57:37 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:37 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:37 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bca019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd9174830cc8111f0e1e659b93176d179c67960717142fa9ea4318123741c0a0e168c18527d0fe39b819c9f687b81d91f7b86d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e3e9a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5abd4048d3b0095050d006b65043e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f1888b24efa00000000000000000000000066698ea600000000000000000200000000000000bf84fd1fb0f8ad28277b00000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7f82776b41cf41a951f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c54abf112874ec309baed0495f06d058a73650d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9ee0c8a868a353409e34d3e82279090000005ad380a447483ca8394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07765708617432d821fe8cbf6cf8809c3a0d462357b22515567230ad1e1f4933545fe24dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a4ab032dad13407b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942e367f603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000abe7ad8452a0b6c91996d65da6c24a702a86c814459f3cdaaf99912c427f6516b233785f0a15c288e44ab013d39fe2a0e569a3169f38a77610dc0c236db35b61d4ab333ee8bf7b11af4cca38c2af87e20edb633eba2f2d82050ca3b454d391d4ce867728f45941d60b05b4bef26dcbeede232c8850152aac73560dfb3000"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:39 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bca019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd9174830cc8111f0e1e659b93176d179c67960717142fa9ea4318123741c0a0e168c18527d0fe39b819c9f687b81d91f7b86d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e3e9a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5abd4048d3b0095050d006b65043e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f1888b24efa00000000000000000000000066698ea600000000000000000200000000000000bf84fd1fb0f8ad28277b00000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7f82776b41cf41a951f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c54abf112874ec309baed0495f06d058a73650d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9ee0c8a868a353409e34d3e82279090000005ad380a447483ca8394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07765708617432d821fe8cbf6cf8809c3a0d462357b22515567230ad1e1f4933545fe24dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a4ab032dad13407b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942e367f603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000abe7ad8452a0b6c91996d65da6c24a702a86c814459f3cdaaf99912c427f6516b233785f0a15c288e44ab013d39fe2a0e569a3169f38a77610dc0c236db35b61d4ab333ee8bf7b11af4cca38c2af87e20edb633eba2f2d82050ca3b454d391d4ce867728f45941d60b05b4bef26dcbeede232c8850152aac73560dfb3000"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bca019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd9174830cc8111f0e1e659b93176d179c67960717142fa9ea4318123741c0a0e168c18527d0fe39b819c9f687b81d91f7b86d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e3e9a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5abd4048d3b0095050d006b65043e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f1888b24efa00000000000000000000000066698ea600000000000000000200000000000000bf84fd1fb0f8ad28277b00000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7f82776b41cf41a951f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c54abf112874ec309baed0495f06d058a73650d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9ee0c8a868a353409e34d3e82279090000005ad380a447483ca8394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07765708617432d821fe8cbf6cf8809c3a0d462357b22515567230ad1e1f4933545fe24dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a4ab032dad13407b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942e367f603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000abe7ad8452a0b6c91996d65da6c24a702a86c814459f3cdaaf99912c427f6516b233785f0a15c288e44ab013d39fe2a0e569a3169f38a77610dc0c236db35b61d4ab333ee8bf7b11af4cca38c2af87e20edb633eba2f2d82050ca3b454d391d4ce867728f45941d60b05b4bef26dcbeede232c8850152aac73560dfb3000"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318b824999639a5d9f9883d58204c8e481f724b71d6b663444077e911d34f1c557f15a4363e1b5f755dcb35ee34119eff3ccea76ba31cbff01c990a98f99804e52ee4ff755b32168608089da2e6ed9d8f54d0f8af1e0abd30013edca1816bca38de90290674a74e37bf46e986a5f690b1775073302e18ccb73e4075b88304c91f2c1fb18896c689a531849854258003a03daa7e17f9ce1df25c21dc3df2f9ad3670871ad7a1c6a2c01fa5d6155f62e25d317f60178495c4e9a8990c31e2d5cf7414579afe14bba57a2ccc2b6d65742a887428a3ef623845642557d3c1006c27e589d51281fa19e14c8ed0f7f1182e76ce8f7ddfad694eadcdcd67bae3f93f2483ebf554827e7a5d583dbd3d6e34468f6583d84925e682ed7325c15932356dbf7db65553a0556b4826ebb6276a4139d3386d2d6cc4380dc178b5cb59cc958f71b5adecb3aee735d91348c6b75ac4101d8ef16dbf50d413a61f45d30b7030eccc44adef71d0a8d1228e4572aadfe298009890a303a848b21db77166cc74b53db6feb3c2b401514a1a8c75676fbf91210d5c5df840a79c89897538fef78944ca78ec8fc83224785da0b85e604007b0d74c0a0be66928fef86b9db2d1501230f9126746879683d8b04f8a17d8b3d37c11f22e7181158e3e1fd18bacc0eae5979edcf889c528280cc4bac72d8010127a83962fc977356c42afc8d621bfa139caec1bd444e65162a5280bd0edf327eac2490eaeda2952aa1b57f5e80b5272464cf3173bb0a7e4a4f7ba319825dc7273daefab2d62427ecf280d992f5f7af6f8fac0c7a4a9f70079ad6b3d097757ab44c7a8845fd872ee1572d7da790ad914a59c26028d0d99640d08aa5546bf6b9de79883f295399042ce8790d64525305e285c3307c5c5cab3fd8067659936c6e52b222a2d80f129067ac90a172902b006343961b"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:40 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a318b824999639a5d9f9883d58204c8e481f724b71d6b663444077e911d34f1c557f15a4363e1b5f755dcb35ee34119eff3ccea76ba31cbff01c990a98f99804e52ee4ff755b32168608089da2e6ed9d8f54d0f8af1e0abd30013edca1816bca38de90290674a74e37bf46e986a5f690b1775073302e18ccb73e4075b88304c91f2c1fb18896c689a531849854258003a03daa7e17f9ce1df25c21dc3df2f9ad3670871ad7a1c6a2c01fa5d6155f62e25d317f60178495c4e9a8990c31e2d5cf7414579afe14bba57a2ccc2b6d65742a887428a3ef623845642557d3c1006c27e589d51281fa19e14c8ed0f7f1182e76ce8f7ddfad694eadcdcd67bae3f93f2483ebf554827e7a5d583dbd3d6e34468f6583d84925e682ed7325c15932356dbf7db65553a0556b4826ebb6276a4139d3386d2d6cc4380dc178b5cb59cc958f71b5adecb3aee735d91348c6b75ac4101d8ef16dbf50d413a61f45d30b7030eccc44adef71d0a8d1228e4572aadfe298009890a303a848b21db77166cc74b53db6feb3c2b401514a1a8c75676fbf91210d5c5df840a79c89897538fef78944ca78ec8fc83224785da0b85e604007b0d74c0a0be66928fef86b9db2d1501230f9126746879683d8b04f8a17d8b3d37c11f22e7181158e3e1fd18bacc0eae5979edcf889c528280cc4bac72d8010127a83962fc977356c42afc8d621bfa139caec1bd444e65162a5280bd0edf327eac2490eaeda2952aa1b57f5e80b5272464cf3173bb0a7e4a4f7ba319825dc7273daefab2d62427ecf280d992f5f7af6f8fac0c7a4a9f70079ad6b3d097757ab44c7a8845fd872ee1572d7da790ad914a59c26028d0d99640d08aa5546bf6b9de79883f295399042ce8790d64525305e285c3307c5c5cab3fd8067659936c6e52b222a2d80f129067ac90a172902b006343961b"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:41 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:41 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bdc3a3", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x2c}]}}}}}, 0x0) 12:57:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:42 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bca019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd9174830cc8111f0e1e659b93176d179c67960717142fa9ea4318123741c0a0e168c18527d0fe39b819c9f687b81d91f7b86d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e3e9a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5abd4048d3b0095050d006b65043e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f1888b24efa00000000000000000000000066698ea600000000000000000200000000000000bf84fd1fb0f8ad28277b00000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7f82776b41cf41a951f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c54abf112874ec309baed0495f06d058a73650d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9ee0c8a868a353409e34d3e82279090000005ad380a447483ca8394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07765708617432d821fe8cbf6cf8809c3a0d462357b22515567230ad1e1f4933545fe24dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a4ab032dad13407b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942e367f603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000abe7ad8452a0b6c91996d65da6c24a702a86c814459f3cdaaf99912c427f6516b233785f0a15c288e44ab013d39fe2a0e569a3169f38a77610dc0c236db35b61d4ab333ee8bf7b11af4cca38c2af87e20edb633eba2f2d82050ca3b454d391d4ce867728f45941d60b05b4bef26dcbeede232c8850152aac73560dfb3000"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:57:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bdc3a3", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x2c}]}}}}}, 0x0) 12:57:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x60}}, 0x0) 12:57:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:57:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bdc3a3", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x2c}]}}}}}, 0x0) 12:57:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:57:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bdc3a3", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x2c}]}}}}}, 0x0) 12:57:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x60}}, 0x0) 12:57:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:57:43 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2, 0xffff, 0x2c0, 0x0, 0x9, 0x0, 0x2, 0xccc0000000000000}, &(0x7f0000000040)={0x6, 0x3f, 0xcef, 0x1fa, 0x401, 0xffffffff, 0x10000, 0x4}, &(0x7f0000000080)={0x7, 0xe3f, 0xfffffffffffffff8, 0x100000000, 0x8001, 0x7, 0x3, 0x5}, &(0x7f0000000180)={r0, r1/1000+60000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) set_thread_area(&(0x7f0000000200)={0x81, 0x20000800, 0x1000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vlan0\x00', {}, 0x7}) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x537) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000300)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/1276], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x21, 0x2, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r4, 0x0, 0x6, &(0x7f0000000240)='vlan0\x00', r7}, 0x30) 12:57:43 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 12:57:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:57:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x60}}, 0x0) 12:57:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:43 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 12:57:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x60}}, 0x0) 12:57:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:43 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 12:57:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:43 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:43 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:43 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 12:57:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:43 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:43 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:44 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x40}, {0x0, 0xfffd}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 12:57:44 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 12:57:44 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 12:57:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 12:57:44 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000a000000fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 12:57:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x9000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:57:44 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 12:57:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 12:57:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:57:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:44 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 225.142463][T20546] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:44 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:57:44 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:57:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:57:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 225.682964][T20598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}}, 0x1c) 12:57:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 12:57:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:57:45 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:57:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x34, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0/file0', [{0x20, '(vmnet0em1'}], 0xa, "efd70290d3d8c651c27f55c70d81bf4fb2891e2e83751563ed50ac24cce8bdf34ba600693a769337eb719331e2a47bab7c27943234618c69d098202ec3c19ac3e92ba76bae3a234b9d3051e3b935701af1e23ef20a8778987dd046e05a994e9e08fd51860019a255d1cf39a6eaf5a74626dd7c55b1dd6c9ebcb5ad08bbc253db6353e9862dd0135c8bcd25ef79547b001d373e78b8a58d5d65f2a9f3e2b322c442a41f2e6129604dbf4f658e779a70453a3d0077a07013e86218979a0b1416db0fa3b208eb53d322c1ee04eee12bfb3a86bf86782b1e99a164b959ed7a0f"}, 0xfa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:57:46 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5}, 0x8) 12:57:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:57:46 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:46 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:57:47 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:47 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:57:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:57:47 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:57:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x9}) 12:57:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:47 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x36, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getpgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x2020) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:57:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x9}) 12:57:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) [ 228.041374][T20780] EXT4-fs error (device sda1): mb_free_blocks:1519: group 13, inode 16384: block 434216:freeing already freed block (bit 8232); block bitmap corrupt. [ 228.057784][T20780] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 13, block bitmap and bg descriptor inconsistent: 24535 vs 24536 free clusters [ 228.072868][T20780] EXT4-fs (sda1): pa 00000000968d5b74: logic 32768, phys. 434176, len 2048 12:57:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x9}) 12:57:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) [ 228.081705][T20780] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 13, free 2008, pa_free 2007 12:57:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 12:57:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x9}) 12:57:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) [ 228.469159][T20816] EXT4-fs error (device sda1): mb_free_blocks:1519: group 5, inode 16383: block 180264:freeing already freed block (bit 16424); block bitmap corrupt. [ 228.487457][T20816] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 5, block bitmap and bg descriptor inconsistent: 17580 vs 17581 free clusters [ 228.502106][T20816] EXT4-fs (sda1): pa 00000000ff5e9478: logic 32768, phys. 180224, len 2048 [ 228.511522][T20816] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 5, free 2008, pa_free 2007 12:57:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) [ 228.812311][T20830] EXT4-fs error (device sda1): mb_free_blocks:1519: group 7, inode 16383: block 231464:freeing already freed block (bit 2088); block bitmap corrupt. [ 228.828304][T20830] EXT4-fs error (device sda1): ext4_mb_generate_buddy:808: group 7, block bitmap and bg descriptor inconsistent: 32725 vs 32726 free clusters [ 228.843880][T20830] EXT4-fs (sda1): pa 0000000028a560a9: logic 32768, phys. 231424, len 2048 [ 228.852653][T20830] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3949: group 7, free 2008, pa_free 2007 [ 228.931055][T20833] EXT4-fs error (device sda1): mb_free_blocks:1519: group 9, inode 16379: block 305192:freeing already freed block (bit 10280); block bitmap corrupt. [ 228.946765][T20833] EXT4-fs (sda1): pa 00000000ac8aa160: logic 32768, phys. 305152, len 2048 12:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 229.247362][T20850] EXT4-fs (sda1): pa 00000000a9162907: logic 32768, phys. 403456, len 2048 12:57:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 12:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 229.382872][T20858] EXT4-fs (sda1): pa 00000000ac8aa160: logic 32768, phys. 520192, len 2048 [ 229.415089][T20857] EXT4-fs (sda1): pa 00000000a9162907: logic 32768, phys. 200704, len 2048 12:57:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 229.609595][T20863] EXT4-fs (sda1): pa 000000002a7adb0d: logic 32768, phys. 335872, len 2048 12:57:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 229.743259][T20872] EXT4-fs (sda1): pa 00000000ac8aa160: logic 32768, phys. 473088, len 2048 12:57:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 229.805495][T20875] EXT4-fs (sda1): pa 000000006bbe62bc: logic 32768, phys. 282624, len 2048 12:57:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:57:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 231.517444][ T3136] tipc: TX() has been purged, node left! [ 232.131545][T20990] IPVS: ftp: loaded support on port[0] = 21 [ 232.190417][T20990] chnl_net:caif_netlink_parms(): no params data found [ 232.233822][T20990] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.241218][T20990] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.251197][T20990] device bridge_slave_0 entered promiscuous mode [ 232.264039][T20990] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.273127][T20990] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.281756][T20990] device bridge_slave_1 entered promiscuous mode [ 232.346827][T20990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.357926][T20990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.374742][T20990] team0: Port device team_slave_0 added [ 232.428247][T20990] team0: Port device team_slave_1 added [ 232.447694][ T3136] device hsr_slave_0 left promiscuous mode [ 232.497959][ T3136] device hsr_slave_1 left promiscuous mode [ 232.597349][ T3136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.605035][ T3136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 232.613706][ T3136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.622164][ T3136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 232.630380][ T3136] device bridge_slave_1 left promiscuous mode [ 232.639637][ T3136] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.687703][ T3136] device bridge_slave_0 left promiscuous mode [ 232.694174][ T3136] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.749137][ T3136] device veth1_macvtap left promiscuous mode [ 232.755137][ T3136] device veth0_macvtap left promiscuous mode [ 232.761556][ T3136] device veth1_vlan left promiscuous mode [ 232.767485][ T3136] device veth0_vlan left promiscuous mode [ 233.938062][ T3136] bond1 (unregistering): (slave bridge1): Releasing active interface [ 234.078210][ T3136] bond1 (unregistering): Released all slaves [ 234.086091][ T3136] team0 (unregistering): Port device veth17 removed [ 234.095322][ T3136] team0 (unregistering): Port device veth15 removed [ 234.104655][ T3136] team0 (unregistering): Port device veth13 removed [ 234.113565][ T3136] team0 (unregistering): Port device veth11 removed [ 234.122438][ T3136] team0 (unregistering): Port device veth9 removed [ 234.131467][ T3136] team0 (unregistering): Port device veth7 removed [ 234.142391][ T3136] team0 (unregistering): Port device veth3 removed [ 234.189648][ T3136] team0 (unregistering): Port device team_slave_1 removed [ 234.200183][ T3136] team0 (unregistering): Port device team_slave_0 removed [ 234.209569][ T3136] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.249579][ T3136] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.325104][ T3136] bond0 (unregistering): Released all slaves [ 234.409026][T20990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.416034][T20990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.442357][T20990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.455016][T20990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.462097][T20990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.488966][T20990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.548340][T20990] device hsr_slave_0 entered promiscuous mode [ 234.597877][T20990] device hsr_slave_1 entered promiscuous mode [ 234.637046][T20990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.644702][T20990] Cannot create hsr debugfs directory [ 234.692593][T20990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.704092][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.712212][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.722156][T20990] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.732011][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.741133][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.749719][ T4736] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.757201][ T4736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.765300][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.776141][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.785021][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.795833][ T4736] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.803805][ T4736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.813861][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.824738][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.835158][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.844152][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.854433][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.865553][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.876664][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.891757][T20990] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.902506][T20990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.914080][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.922961][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.931376][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.945384][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.954330][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.966300][T20990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.007709][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.019546][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.030232][T20990] device veth0_vlan entered promiscuous mode [ 235.037411][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.045113][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.057481][T20990] device veth1_vlan entered promiscuous mode [ 235.075009][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.083207][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.091838][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.189113][T20990] device veth0_macvtap entered promiscuous mode [ 235.199070][T20990] device veth1_macvtap entered promiscuous mode [ 235.215568][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.226331][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.238282][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.249080][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.260518][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.271447][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.284371][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.295787][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.308944][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.319648][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.335240][T20990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.347052][T12252] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.355461][T12252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.366429][T12252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.377778][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.391086][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.402157][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.414678][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.424497][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.436151][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.447759][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.459568][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.469657][T20990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.481582][T20990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.492534][T20990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.502296][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.511364][ T8293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:57:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0}]) 12:57:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_bp={0x0}}) 12:57:55 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_bp={0x0}}) 12:57:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:57:55 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_bp={0x0}}) 12:57:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0}]) 12:57:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') 12:57:55 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_bp={0x0}}) 12:57:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') [ 235.980208][T21238] IPVS: Scheduler module ip_vs_ not found [ 235.988395][T21243] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 12:57:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 12:57:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0}]) 12:57:55 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') 12:57:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') [ 236.102814][T21252] IPVS: Scheduler module ip_vs_ not found 12:57:55 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:57:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0}]) 12:57:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.153975][T21261] IPVS: Scheduler module ip_vs_ not found 12:57:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) 12:57:55 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') 12:57:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') [ 236.223359][T21268] IPVS: Scheduler module ip_vs_ not found [ 236.256613][T21277] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:57:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) 12:57:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.319567][T21284] IPVS: Scheduler module ip_vs_ not found 12:57:55 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') 12:57:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) [ 236.375954][T21287] IPVS: Scheduler module ip_vs_ not found [ 236.408750][T21294] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.441642][T21300] IPVS: Scheduler module ip_vs_ not found [ 236.462994][T21298] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:57:56 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "cdca2b11f22cf504bf59620c394e5ba6670a5bde9cf127d53af36b993489b7dcbecd5af26a2c35c8e435c9f96e7ce04732e51096fb787c4c888edb7c6d1c7e61e5e8b51d0198f661ea674eb0e2407e3ff91cdfe7fc88beb6cf5398a2ab1e845d5665a6742d21f4dd8c761aa01ad15d7b386b9e3cdfe82d902ef01bd3545b"}, 0x80) 12:57:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:57:56 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:57:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) 12:57:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.526856][T21306] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:56 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "cdca2b11f22cf504bf59620c394e5ba6670a5bde9cf127d53af36b993489b7dcbecd5af26a2c35c8e435c9f96e7ce04732e51096fb787c4c888edb7c6d1c7e61e5e8b51d0198f661ea674eb0e2407e3ff91cdfe7fc88beb6cf5398a2ab1e845d5665a6742d21f4dd8c761aa01ad15d7b386b9e3cdfe82d902ef01bd3545b"}, 0x80) [ 236.593199][T21315] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:56 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) [ 236.650345][T21316] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:57:56 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "cdca2b11f22cf504bf59620c394e5ba6670a5bde9cf127d53af36b993489b7dcbecd5af26a2c35c8e435c9f96e7ce04732e51096fb787c4c888edb7c6d1c7e61e5e8b51d0198f661ea674eb0e2407e3ff91cdfe7fc88beb6cf5398a2ab1e845d5665a6742d21f4dd8c761aa01ad15d7b386b9e3cdfe82d902ef01bd3545b"}, 0x80) 12:57:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.691446][T21320] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36b19c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:57:56 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "cdca2b11f22cf504bf59620c394e5ba6670a5bde9cf127d53af36b993489b7dcbecd5af26a2c35c8e435c9f96e7ce04732e51096fb787c4c888edb7c6d1c7e61e5e8b51d0198f661ea674eb0e2407e3ff91cdfe7fc88beb6cf5398a2ab1e845d5665a6742d21f4dd8c761aa01ad15d7b386b9e3cdfe82d902ef01bd3545b"}, 0x80) 12:57:56 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 236.777242][T21332] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.810425][T21334] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) [ 236.857215][T21340] netlink: 41363 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:57:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:57:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:56 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:57:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:57:56 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:57:56 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:56 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:57:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:56 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:56 executing program 5: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:57 executing program 5: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 1: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:57 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:57:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 12:57:57 executing program 5: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 1: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:57:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 5: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 1: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 12:57:57 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:57:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x78b3800000}, 0x2c) 12:57:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:57:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x78b3800000}, 0x2c) 12:57:57 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000006a0003216c464200a9001000000000005551f2ca080005003e3368d2558dc6724de52b212b47dce9d2c12f9ba003f5491fc24b11d2b01ce2ca0a31f1a19083efb61a0950aa2ef9b22367f666ab7cc71358b1ced47cc0593613661c710301010000000000002ca469b4763992fbff6201eb8fe538c84f204a04c3dd72459bb6ff68ff06cc59e021671b826c91d60406a493ec5255f4a6349bf6bbe78386b3d64a28485ceb4fc52ef3cbc2af0577d15bb6af2587fbb744ef5b1fc40efa9c290bc0f0b8aee44854d268b0018ba9539f29a38ecc92f9cfa64a57281eeac91a16d7a7fbd1491f63d737f462ce59c70000186dc87918a776c6ebadd6f558f415f35a1a6a026bbea109a2cd40230a9e7603c2d0ab44db4d832397efad090f50ce6e4bfed1e97e5c5a6266472c78bb21ee1b60ce38c74535627c9a93da10d8851d2cf448f4dfc12ca913bbda75300d023e56b0a70732f7beb69d03b16fed1ede4a99bbb1e042151ea2c4c1c60357cb4ffa73ea37b10bb08803870b05628b48d44e0c2759b7ae3d0b0905b70d", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x78b3800000}, 0x2c) 12:57:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000006a0003216c464200a9001000000000005551f2ca080005003e3368d2558dc6724de52b212b47dce9d2c12f9ba003f5491fc24b11d2b01ce2ca0a31f1a19083efb61a0950aa2ef9b22367f666ab7cc71358b1ced47cc0593613661c710301010000000000002ca469b4763992fbff6201eb8fe538c84f204a04c3dd72459bb6ff68ff06cc59e021671b826c91d60406a493ec5255f4a6349bf6bbe78386b3d64a28485ceb4fc52ef3cbc2af0577d15bb6af2587fbb744ef5b1fc40efa9c290bc0f0b8aee44854d268b0018ba9539f29a38ecc92f9cfa64a57281eeac91a16d7a7fbd1491f63d737f462ce59c70000186dc87918a776c6ebadd6f558f415f35a1a6a026bbea109a2cd40230a9e7603c2d0ab44db4d832397efad090f50ce6e4bfed1e97e5c5a6266472c78bb21ee1b60ce38c74535627c9a93da10d8851d2cf448f4dfc12ca913bbda75300d023e56b0a70732f7beb69d03b16fed1ede4a99bbb1e042151ea2c4c1c60357cb4ffa73ea37b10bb08803870b05628b48d44e0c2759b7ae3d0b0905b70d", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x78b3800000}, 0x2c) 12:57:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x13, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) 12:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 12:57:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xff}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:57:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x13, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) 12:57:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x13, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) 12:57:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xff}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:57:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x13, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) 12:57:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xff}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:57:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xff}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:57:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:58 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}]}}) 12:57:59 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:59 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 12:57:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 12:57:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}]}}) [ 239.560125][T21600] device geneve2 entered promiscuous mode 12:57:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:57:59 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 4: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 1: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 12:57:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}]}}) 12:57:59 executing program 3: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 239.858795][T21635] device geneve2 entered promiscuous mode 12:57:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}]}}) [ 239.923701][T21636] device geneve2 entered promiscuous mode 12:57:59 executing program 1: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 239.979397][T21644] device geneve2 entered promiscuous mode 12:57:59 executing program 3: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 4: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 12:57:59 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 1: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 3: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 4: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:57:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001e000507d25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) 12:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) [ 240.364697][T21684] device geneve2 entered promiscuous mode 12:58:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001e000507d25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) 12:58:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:00 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:58:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001e000507d25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) [ 240.554350][T21707] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) [ 240.631274][T21713] bond1: (slave vcan1): no link monitoring support 12:58:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001e000507d25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) 12:58:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) [ 240.694993][T21713] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 240.754665][T21713] bond1: (slave vcan1): Error -22 calling dev_set_mtu [ 240.906522][T21713] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 240.919044][T21713] bond1: (slave vcan1): no link monitoring support [ 240.927244][T21713] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 240.940085][T21713] bond1: (slave vcan1): Error -22 calling dev_set_mtu 12:58:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 12:58:00 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:00 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:58:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:00 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 241.064072][T21783] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 241.074683][T21787] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:58:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) read(r0, &(0x7f0000000280)=""/131, 0x3) 12:58:00 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 12:58:00 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) [ 241.155741][T21783] device veth1_macvtap left promiscuous mode 12:58:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000010000104000000f3ff00060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300578725"], 0x5c}}, 0x0) [ 241.289624][T21789] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 241.313047][T21791] bond2: (slave vcan1): no link monitoring support [ 241.333600][T21791] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 241.349350][T21791] bond2: (slave vcan1): Error -22 calling dev_set_mtu [ 241.361439][T21830] bond1: (slave vcan1): no link monitoring support [ 241.369317][T21830] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 241.382567][T21830] bond1: (slave vcan1): Error -22 calling dev_set_mtu [ 241.391360][T21838] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:01 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c1000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b7474797065000000000000000000000000000000000000000000000000000800000000005c37b91c8c77e8bc0000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080477665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75eb73f3d600000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000008000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 12:58:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000010000104000000f3ff00060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300578725"], 0x5c}}, 0x0) 12:58:01 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:01 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000010000104000000f3ff00060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300578725"], 0x5c}}, 0x0) [ 241.520804][T21891] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.549757][T21895] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 241.602187][T21893] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:58:01 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 241.644871][T21899] bond2: (slave vcan1): no link monitoring support [ 241.668704][T21899] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 241.692961][T21899] bond2: (slave vcan1): Error -22 calling dev_set_mtu [ 241.704677][T21932] device veth1_macvtap left promiscuous mode [ 241.790166][T21933] bond3: (slave vcan1): no link monitoring support [ 241.800702][T21933] bond3: (slave vcan1): The slave device specified does not support setting the MAC address 12:58:01 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000010000104000000f3ff00060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300578725"], 0x5c}}, 0x0) [ 241.831962][T21933] bond3: (slave vcan1): Error -22 calling dev_set_mtu [ 241.853848][T21936] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.915570][T21989] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:01 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 12:58:01 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 12:58:01 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 242.045877][T22000] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 242.074351][T22002] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 242.097235][T22001] device veth1_macvtap left promiscuous mode [ 242.218286][T22000] bond3: (slave vcan1): no link monitoring support [ 242.225697][T22000] bond3: (slave vcan1): The slave device specified does not support setting the MAC address [ 242.237468][T22000] bond3: (slave vcan1): Error -22 calling dev_set_mtu 12:58:01 executing program 2: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 242.277513][T22002] bond4: (slave vcan1): no link monitoring support [ 242.284581][T22002] bond4: (slave vcan1): The slave device specified does not support setting the MAC address 12:58:01 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x87}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 242.345818][ T27] audit: type=1804 audit(1593435481.902:152): pid=22088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/40/bus" dev="sda1" ino=16363 res=1 [ 242.402256][T22002] bond4: (slave vcan1): Error -22 calling dev_set_mtu [ 242.465560][ T27] audit: type=1804 audit(1593435481.942:153): pid=22088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/40/bus" dev="sda1" ino=16363 res=1 12:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x87}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:58:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010414405998b036a22c00000000", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) [ 242.509832][ T27] audit: type=1804 audit(1593435481.942:154): pid=22088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/40/bus" dev="sda1" ino=16363 res=1 12:58:02 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:58:02 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 12:58:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x6558) 12:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x87}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:58:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010414405998b036a22c00000000", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 12:58:02 executing program 2: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:02 executing program 0: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010414405998b036a22c00000000", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) [ 242.923754][T22119] team0: Device ipvlan1 failed to register rx_handler 12:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x87}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 242.955783][ T27] audit: type=1804 audit(1593435482.512:155): pid=22123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir278958849/syzkaller.AmKQKI/435/bus" dev="sda1" ino=16363 res=1 [ 243.043826][ T27] audit: type=1804 audit(1593435482.512:156): pid=22121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/41/bus" dev="sda1" ino=16364 res=1 12:58:02 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 243.164278][ T27] audit: type=1804 audit(1593435482.512:157): pid=22123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir278958849/syzkaller.AmKQKI/435/bus" dev="sda1" ino=16363 res=1 12:58:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010414405998b036a22c00000000", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 12:58:02 executing program 0: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x6558) [ 243.338321][ T27] audit: type=1804 audit(1593435482.512:158): pid=22123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir278958849/syzkaller.AmKQKI/435/bus" dev="sda1" ino=16363 res=1 [ 243.451522][ T27] audit: type=1804 audit(1593435482.542:159): pid=22121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/41/bus" dev="sda1" ino=16364 res=1 [ 243.465287][T22148] team0: Device ipvlan1 failed to register rx_handler [ 243.549273][ T27] audit: type=1804 audit(1593435482.542:160): pid=22121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425307537/syzkaller.80ufVs/41/bus" dev="sda1" ino=16364 res=1 [ 243.658438][ T27] audit: type=1804 audit(1593435482.822:161): pid=22136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir690408461/syzkaller.by5Bsy/407/bus" dev="sda1" ino=16361 res=1 12:58:03 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 12:58:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 12:58:03 executing program 2: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:03 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:03 executing program 0: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x6558) 12:58:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 12:58:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 12:58:03 executing program 2: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 243.965983][T22174] team0: Device ipvlan1 failed to register rx_handler 12:58:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 12:58:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 12:58:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 244.280782][T22188] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 scanned by syz-executor.0 (22188) [ 244.298344][T22188] BTRFS error (device loop0): superblock checksum mismatch [ 244.306166][T22188] BTRFS error (device loop0): open_ctree failed 12:58:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:58:04 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:58:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 12:58:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 12:58:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x6558) 12:58:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:58:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 244.690935][T22213] team0: Device ipvlan1 failed to register rx_handler [ 244.710103][T22212] BTRFS error (device loop0): superblock checksum mismatch [ 244.733725][T22212] BTRFS error (device loop0): open_ctree failed 12:58:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 12:58:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 244.879071][T22231] BTRFS error (device loop0): superblock checksum mismatch [ 244.891141][T22231] BTRFS error (device loop0): open_ctree failed 12:58:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 12:58:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:58:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:58:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 12:58:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 12:58:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 12:58:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 245.102687][T22248] BTRFS error (device loop0): superblock checksum mismatch [ 245.137981][T22248] BTRFS error (device loop0): open_ctree failed 12:58:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:58:04 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000000e0605000000000000000003001a00be050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 12:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:58:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 12:58:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 12:58:05 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000000e0605000000000000000003001a00be050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 12:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:58:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 12:58:05 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 12:58:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:05 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 12:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:58:05 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @remote}, "e88d138f"}}}}, 0x0) 12:58:05 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000000e0605000000000000000003001a00be050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 12:58:05 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 12:58:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:58:05 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @remote}, "e88d138f"}}}}, 0x0) 12:58:05 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 12:58:05 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000000e0605000000000000000003001a00be050001"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 12:58:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @remote}, "e88d138f"}}}}, 0x0) 12:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @remote}, "e88d138f"}}}}, 0x0) 12:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x400000}, 0x10) 12:58:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x23000002) 12:58:07 executing program 0: socket$inet6(0xa, 0x3, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:58:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x23000002) 12:58:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffb6, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:58:07 executing program 0: socket$inet6(0xa, 0x3, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:58:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:07 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:07 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x10002, 0x0, 0x0) 12:58:07 executing program 0: socket$inet6(0xa, 0x3, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:58:07 executing program 4: syz_emit_ethernet(0x9d7, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6076605109a10000fe8000000000000000000000000000aaff020000000000000000000000000001850090"], 0x0) 12:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x23000002) 12:58:08 executing program 0: socket$inet6(0xa, 0x3, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:58:08 executing program 4: syz_emit_ethernet(0x9d7, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6076605109a10000fe8000000000000000000000000000aaff020000000000000000000000000001850090"], 0x0) 12:58:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x23000002) [ 248.577948][T22443] hub 9-0:1.0: USB hub found [ 248.584100][T22443] hub 9-0:1.0: 8 ports detected 12:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1}]}, 0x24}}, 0x0) 12:58:08 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:08 executing program 4: syz_emit_ethernet(0x9d7, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6076605109a10000fe8000000000000000000000000000aaff020000000000000000000000000001850090"], 0x0) [ 248.750422][T22468] hub 9-0:1.0: USB hub found [ 248.773569][T22468] hub 9-0:1.0: 8 ports detected 12:58:08 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1}]}, 0x24}}, 0x0) 12:58:08 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:08 executing program 4: syz_emit_ethernet(0x9d7, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6076605109a10000fe8000000000000000000000000000aaff020000000000000000000000000001850090"], 0x0) 12:58:08 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:08 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xca, 0x0, 0xb00) [ 249.451070][T22488] hub 9-0:1.0: USB hub found [ 249.474075][T22488] hub 9-0:1.0: 8 ports detected 12:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1}]}, 0x24}}, 0x0) [ 249.521043][T22487] hub 9-0:1.0: USB hub found [ 249.537267][T22487] hub 9-0:1.0: 8 ports detected 12:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1}]}, 0x24}}, 0x0) 12:58:09 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xca, 0x0, 0xb00) 12:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:09 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xca, 0x0, 0xb00) [ 249.765462][T22520] hub 9-0:1.0: USB hub found [ 249.779470][T22520] hub 9-0:1.0: 8 ports detected 12:58:09 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef886000135fd55248afa7ad9aea09e4d666fd0b87338282c809c2f3182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a186900186d808f10e8db2458d6d3a66497ffffffff26257cfb5daea35cc56c7801d8871f0a5ea808d58c52ebfc178ea22cdc6b338c0787a0d1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b3a375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa849afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a30000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:58:09 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 12:58:09 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xca, 0x0, 0xb00) [ 250.020935][T22549] hub 9-0:1.0: USB hub found [ 250.028478][T22549] hub 9-0:1.0: 8 ports detected 12:58:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, 0x0) [ 250.095969][T22551] hub 9-0:1.0: USB hub found 12:58:09 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:58:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, 0x0) [ 250.125269][T22551] hub 9-0:1.0: 8 ports detected [ 250.127867][T22564] /dev/sg0: Can't open blockdev 12:58:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000c40)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:58:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) [ 250.266253][T22574] /dev/sg0: Can't open blockdev [ 250.348732][T22576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.374621][T22576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.383745][T22576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef886000135fd55248afa7ad9aea09e4d666fd0b87338282c809c2f3182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a186900186d808f10e8db2458d6d3a66497ffffffff26257cfb5daea35cc56c7801d8871f0a5ea808d58c52ebfc178ea22cdc6b338c0787a0d1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b3a375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa849afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a30000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:58:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, 0x0) [ 250.510495][T22590] /dev/sg0: Can't open blockdev 12:58:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, 0x0) 12:58:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:58:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) [ 250.608294][T22597] /dev/sg0: Can't open blockdev 12:58:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) 12:58:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) 12:58:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) [ 250.731749][T22607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.768700][T22607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.785514][T22607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.793343][T22607] A link change request failed with some changes committed already. Interface vxcan1 may have been left with an inconsistent configuration, please check. 12:58:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000c40)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:58:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) [ 250.964513][T22623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.989471][T22623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.998282][T22623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) 12:58:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) 12:58:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000c40)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0f000000f40008"], 0x14}}, 0x0) 12:58:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 251.520035][T22650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.567501][T22650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.592364][T22650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:58:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000c40)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 251.926162][T22681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.953119][T22681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.962326][T22681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:58:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 12:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 12:58:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 12:58:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 12:58:12 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 12:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x2, 0x0, "642fdcbedab4791ad1dd43bf898f9c1596697301e19589c27d2a45c13b252444"}) 12:58:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:12 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 12:58:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x2, 0x0, "642fdcbedab4791ad1dd43bf898f9c1596697301e19589c27d2a45c13b252444"}) 12:58:12 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x2, 0x0, "642fdcbedab4791ad1dd43bf898f9c1596697301e19589c27d2a45c13b252444"}) 12:58:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x2, 0x0, "642fdcbedab4791ad1dd43bf898f9c1596697301e19589c27d2a45c13b252444"}) 12:58:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f96d700000000000000000008"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:58:12 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 12:58:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:12 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 12:58:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)}], 0x2) close(r1) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x5) time(&(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x516) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4000) 12:58:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8000000, 0x316, 0x20}, 0x40) 12:58:13 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 12:58:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8000000, 0x316, 0x20}, 0x40) 12:58:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r2) 12:58:13 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 254.175804][T22801] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 254.265982][T22813] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 254.464729][T12484] usb 3-1: new high-speed USB device number 9 using dummy_hcd 12:58:14 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8000000, 0x316, 0x20}, 0x40) 12:58:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:14 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, 0x0, 0x0) 12:58:14 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 12:58:14 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:14 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 254.997987][T22832] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 12:58:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8000000, 0x316, 0x20}, 0x40) 12:58:14 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, 0x0, 0x0) 12:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 255.089666][T22851] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 12:58:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:15 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="08000300", @ANYRES32], 0x3c}}, 0x0) 12:58:15 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, 0x0, 0x0) 12:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:15 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x49, 0x1c, 0x61, 0x0, 0x6be, 0xd001, 0x4c13, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x6e, 0xf6}}]}}]}}, 0x0) 12:58:15 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, 0x0, 0x0) 12:58:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 12:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a030c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 12:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="08000300", @ANYRES32], 0x3c}}, 0x0) [ 255.676093][T22895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.700229][T22908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 12:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) [ 255.805310][T22924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7d) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0x0, 0x0, "0a000000c4ff00"}) 12:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 12:58:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="08000300", @ANYRES32], 0x3c}}, 0x0) 12:58:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 256.306225][T22960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="08000300", @ANYRES32], 0x3c}}, 0x0) 12:58:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7d) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0x0, 0x0, "0a000000c4ff00"}) 12:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:16 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000340)="758c1212d25abc2141ebbcd05c086a2e8b8cac647e63d59dbd269e4c63aa3b97c67641f6e7e4c29631f4da331ae670e28e38c596e57d9e28ac9ca8ff8e3092edc29168aac9affa8435e9ea3d7d4ba37ccfa353956619b9e585b8b97063fa17c9c51481212869c2a9b324b2cff260602ffab620998cdaae0542b5a5c2bc93e0c2cc7974400eab1721f23c1aa43efd08c7c83b67228dcc42ad53d744a88b15707712"}, {0x0, 0x4c}, {0x0}], 0x3}, 0xc0) [ 256.428808][T22981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7d) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0x0, 0x0, "0a000000c4ff00"}) 12:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0xc001102c], [0xc1]}) 12:58:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 12:58:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:16 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000340)="758c1212d25abc2141ebbcd05c086a2e8b8cac647e63d59dbd269e4c63aa3b97c67641f6e7e4c29631f4da331ae670e28e38c596e57d9e28ac9ca8ff8e3092edc29168aac9affa8435e9ea3d7d4ba37ccfa353956619b9e585b8b97063fa17c9c51481212869c2a9b324b2cff260602ffab620998cdaae0542b5a5c2bc93e0c2cc7974400eab1721f23c1aa43efd08c7c83b67228dcc42ad53d744a88b15707712"}, {0x0, 0x4c}, {0x0}], 0x3}, 0xc0) 12:58:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/19, 0x13}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/61, 0x3d}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000b80)=""/260, 0x104}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x100}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:58:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 12:58:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7d) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0x0, 0x0, "0a000000c4ff00"}) 12:58:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 12:58:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:16 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000340)="758c1212d25abc2141ebbcd05c086a2e8b8cac647e63d59dbd269e4c63aa3b97c67641f6e7e4c29631f4da331ae670e28e38c596e57d9e28ac9ca8ff8e3092edc29168aac9affa8435e9ea3d7d4ba37ccfa353956619b9e585b8b97063fa17c9c51481212869c2a9b324b2cff260602ffab620998cdaae0542b5a5c2bc93e0c2cc7974400eab1721f23c1aa43efd08c7c83b67228dcc42ad53d744a88b15707712"}, {0x0, 0x4c}, {0x0}], 0x3}, 0xc0) 12:58:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 12:58:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 12:58:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/19, 0x13}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/61, 0x3d}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000b80)=""/260, 0x104}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x100}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:58:16 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000340)="758c1212d25abc2141ebbcd05c086a2e8b8cac647e63d59dbd269e4c63aa3b97c67641f6e7e4c29631f4da331ae670e28e38c596e57d9e28ac9ca8ff8e3092edc29168aac9affa8435e9ea3d7d4ba37ccfa353956619b9e585b8b97063fa17c9c51481212869c2a9b324b2cff260602ffab620998cdaae0542b5a5c2bc93e0c2cc7974400eab1721f23c1aa43efd08c7c83b67228dcc42ad53d744a88b15707712"}, {0x0, 0x4c}, {0x0}], 0x3}, 0xc0) 12:58:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 12:58:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 12:58:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/19, 0x13}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/61, 0x3d}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000b80)=""/260, 0x104}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x100}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:58:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 12:58:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/19, 0x13}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/61, 0x3d}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000b80)=""/260, 0x104}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x100}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:58:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) [ 258.634669][ T0] NOHZ: local_softirq_pending 08 12:58:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:19 executing program 4: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x101, 0x0, 0x0, 0xa], 0x94}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19401, 0x0) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900)=0xffffffffffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="7cc44a1461a4027eb2e0fc312d7490f92424870c06954cad6007b141eca82a27b8da67d9c2dc27676a7ce382e27eb2036392400d3fb2963c06de44b83431bde67436ef1c58", 0x0}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f00000187c0)={0x0, 0x0, &(0x7f0000018680)=[{&(0x7f0000018380)=""/208, 0xd0}, {0x0}], 0x2, &(0x7f0000018700)=""/150, 0x96}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1ff, 0xa3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x36) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x4}, 0x3c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x7c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 12:58:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 12:58:20 executing program 4: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x101, 0x0, 0x0, 0xa], 0x94}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19401, 0x0) 12:58:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') setns(r0, 0x0) 12:58:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:58:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 12:58:20 executing program 0: r0 = socket(0x1, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x1, 0x0) 12:58:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 12:58:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') setns(r0, 0x0) 12:58:20 executing program 0: r0 = socket(0x1, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x1, 0x0) 12:58:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 12:58:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000018000180"], 0x2c}}, 0x0) [ 260.794318][T23196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') setns(r0, 0x0) [ 260.885919][T23211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.902162][T23196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.915026][T23217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:58:21 executing program 4: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x101, 0x0, 0x0, 0xa], 0x94}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19401, 0x0) 12:58:21 executing program 0: r0 = socket(0x1, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x1, 0x0) 12:58:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/199) 12:58:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') setns(r0, 0x0) 12:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000018000180"], 0x2c}}, 0x0) 12:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 12:58:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 12:58:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/199) 12:58:21 executing program 0: r0 = socket(0x1, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x1, 0x0) [ 261.526761][T23258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.533397][T23257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.575401][T23262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.585108][T23254] ================================================================== [ 261.593194][T23254] BUG: KCSAN: data-race in copy_process / release_task [ 261.600110][T23254] [ 261.602436][T23254] write to 0xffffffff8927a410 of 4 bytes by task 23266 on cpu 1: [ 261.610231][T23254] release_task+0x6c8/0xb90 [ 261.614723][T23254] do_exit+0x1140/0x16e0 [ 261.619047][T23254] call_usermodehelper_exec_async+0x2da/0x2e0 [ 261.625103][T23254] ret_from_fork+0x1f/0x30 [ 261.629495][T23254] [ 261.631808][T23254] read to 0xffffffff8927a410 of 4 bytes by task 23254 on cpu 0: [ 261.639434][T23254] copy_process+0xac4/0x3300 [ 261.644112][T23254] _do_fork+0xf1/0x660 [ 261.648173][T23254] __x64_sys_clone+0xfb/0x120 [ 261.652839][T23254] do_syscall_64+0x51/0xb0 [ 261.657249][T23254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.662723][T23272] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.663147][T23254] [ 261.663149][T23254] Reported by Kernel Concurrency Sanitizer on: [ 261.663160][T23254] CPU: 0 PID: 23254 Comm: syz-executor.1 Not tainted 5.8.0-rc3-syzkaller #0 [ 261.663171][T23254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.700646][T23254] ================================================================== [ 261.710206][T23254] Kernel panic - not syncing: panic_on_warn set ... [ 261.716809][T23254] CPU: 0 PID: 23254 Comm: syz-executor.1 Not tainted 5.8.0-rc3-syzkaller #0 [ 261.725463][T23254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.735767][T23254] Call Trace: [ 261.739051][T23254] dump_stack+0x10f/0x19d [ 261.743370][T23254] panic+0x207/0x64a [ 261.747432][T23254] ? vprintk_emit+0x44a/0x4f0 [ 261.752112][T23254] kcsan_report+0x684/0x690 [ 261.756607][T23254] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 261.762139][T23254] ? copy_process+0xac4/0x3300 [ 261.762756][T23276] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.767589][T23254] ? _do_fork+0xf1/0x660 [ 261.767600][T23254] ? __x64_sys_clone+0xfb/0x120 [ 261.767609][T23254] ? do_syscall_64+0x51/0xb0 [ 261.767621][T23254] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.767646][T23254] ? copy_creds+0x1ba/0x350 [ 261.802045][T23254] ? copy_creds+0x1ba/0x350 [ 261.806826][T23254] kcsan_setup_watchpoint+0x453/0x4d0 [ 261.812688][T23254] ? copy_creds+0x1ba/0x350 [ 261.817364][T23254] copy_process+0xac4/0x3300 [ 261.821954][T23254] _do_fork+0xf1/0x660 [ 261.826039][T23254] __x64_sys_clone+0xfb/0x120 [ 261.830712][T23254] do_syscall_64+0x51/0xb0 [ 261.835123][T23254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.841186][T23254] RIP: 0033:0x45f4f9 [ 261.845061][T23254] Code: Bad RIP value. [ 261.849869][T23254] RSP: 002b:00007fff0a575418 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 261.858619][T23254] RAX: ffffffffffffffda RBX: 00007f076196d700 RCX: 000000000045f4f9 [ 261.867625][T23254] RDX: 00007f076196d9d0 RSI: 00007f076196cdb0 RDI: 00000000003d0f00 [ 261.875588][T23254] RBP: 00007fff0a575640 R08: 00007f076196d700 R09: 00007f076196d700 [ 261.883560][T23254] R10: 00007f076196d9d0 R11: 0000000000000202 R12: 0000000000000000 [ 261.891646][T23254] R13: 00007fff0a5754cf R14: 00007f076196d9c0 R15: 000000000078bfac [ 261.901176][T23254] Kernel Offset: disabled [ 261.905506][T23254] Rebooting in 86400 seconds..