Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2019/11/19 10:41:52 fuzzer started 2019/11/19 10:41:54 dialing manager at 10.128.0.105:42849 2019/11/19 10:42:00 syscalls: 2566 2019/11/19 10:42:00 code coverage: enabled 2019/11/19 10:42:00 comparison tracing: enabled 2019/11/19 10:42:00 extra coverage: extra coverage is not supported by the kernel 2019/11/19 10:42:00 setuid sandbox: enabled 2019/11/19 10:42:00 namespace sandbox: enabled 2019/11/19 10:42:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 10:42:00 fault injection: enabled 2019/11/19 10:42:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 10:42:00 net packet injection: enabled 2019/11/19 10:42:00 net device setup: enabled 2019/11/19 10:42:00 concurrency sanitizer: enabled 2019/11/19 10:42:00 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.265781][ T7689] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/19 10:42:07 adding functions to KCSAN blacklist: 'dd_has_work' 'futex_wait_queue_me' 'ext4_mark_iloc_dirty' 'pcpu_alloc' 'rcu_gp_fqs_loop' 'do_syslog' 'run_timer_softirq' 'sbitmap_queue_clear' 'mm_update_next_owner' 'tick_do_update_jiffies64' '__ext4_new_inode' 'generic_write_end' 'find_next_bit' 'generic_fillattr' '__snd_rawmidi_transmit_ack' 'do_exit' 'ktime_get_real_seconds' 'pid_update_inode' '__hrtimer_run_queues' 'pipe_poll' 'evict' 'p9_poll_workfn' 'vm_area_dup' 'ext4_has_free_clusters' 'blk_mq_get_request' 'ext4_mb_good_group' 'tick_nohz_idle_stop_tick' 'poll_schedule_timeout' 'ext4_nonda_switch' 'do_nanosleep' 'ep_poll' 'rcu_gp_fqs_check_wake' 'yama_ptracer_del' 'wbt_done' 'ext4_free_inodes_count' 'tomoyo_supervisor' 'tcp_add_backlog' 'ext4_free_inode' 'add_timer' 'taskstats_exit' 'mod_timer' 'blk_mq_run_hw_queue' 'sit_tunnel_xmit' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'tick_sched_do_timer' 'xas_clear_mark' 'lruvec_lru_size' 10:43:19 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:43:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002740)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4096, 0x600}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) [ 141.192300][ T7691] IPVS: ftp: loaded support on port[0] = 21 [ 141.291480][ T7691] chnl_net:caif_netlink_parms(): no params data found [ 141.363102][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.372828][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.381611][ T7691] device bridge_slave_0 entered promiscuous mode [ 141.393929][ T7694] IPVS: ftp: loaded support on port[0] = 21 [ 141.401283][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state 10:43:20 executing program 2: timer_create(0x9, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) [ 141.412145][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.420700][ T7691] device bridge_slave_1 entered promiscuous mode [ 141.461542][ T7691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.481754][ T7691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.535650][ T7691] team0: Port device team_slave_0 added [ 141.559285][ T7694] chnl_net:caif_netlink_parms(): no params data found [ 141.573652][ T7691] team0: Port device team_slave_1 added 10:43:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0xfffffffffffffffd) [ 141.648460][ T7691] device hsr_slave_0 entered promiscuous mode [ 141.698957][ T7691] device hsr_slave_1 entered promiscuous mode [ 141.817725][ T7697] IPVS: ftp: loaded support on port[0] = 21 [ 141.831733][ T7699] IPVS: ftp: loaded support on port[0] = 21 [ 141.918910][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.928001][ T7691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.935356][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.942477][ T7691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.033121][ T7694] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.045514][ T7694] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.066463][ T7694] device bridge_slave_0 entered promiscuous mode 10:43:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 142.135897][ T7694] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.142971][ T7694] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.187153][ T7694] device bridge_slave_1 entered promiscuous mode [ 142.264233][ T7694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.336251][ T7691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.373183][ T7694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.410292][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.446339][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.486973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.536022][ T7691] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.600397][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.616002][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.665540][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.674351][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.707127][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.714195][ T7724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.765963][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.796634][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.825895][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.832952][ T7724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.871589][ T7727] IPVS: ftp: loaded support on port[0] = 21 [ 142.879559][ T7699] chnl_net:caif_netlink_parms(): no params data found [ 142.908675][ T7694] team0: Port device team_slave_0 added [ 142.932739][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.943297][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.977438][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.006326][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:43:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x1e) ftruncate(0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x1, 0x90) semctl$SETVAL(r4, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) [ 143.035007][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.074667][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.117782][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.146272][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.177480][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.197006][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.219789][ T7694] team0: Port device team_slave_1 added [ 143.243222][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.259779][ T7697] chnl_net:caif_netlink_parms(): no params data found [ 143.281496][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.407471][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.414915][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.429662][ T7691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.467419][ T7694] device hsr_slave_0 entered promiscuous mode [ 143.505766][ T7694] device hsr_slave_1 entered promiscuous mode [ 143.555636][ T7694] debugfs: Directory 'hsr0' with parent '/' already present! [ 143.573992][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.581205][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.589082][ T7697] device bridge_slave_0 entered promiscuous mode [ 143.603512][ T7738] IPVS: ftp: loaded support on port[0] = 21 [ 143.603983][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.618838][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.627076][ T7697] device bridge_slave_1 entered promiscuous mode [ 143.645760][ T7699] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.652806][ T7699] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.660553][ T7699] device bridge_slave_0 entered promiscuous mode [ 143.680985][ T7697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.710145][ T7697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.753868][ T7699] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.761072][ T7699] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.771540][ T7699] device bridge_slave_1 entered promiscuous mode [ 143.840373][ T7697] team0: Port device team_slave_0 added [ 143.886218][ T7697] team0: Port device team_slave_1 added [ 143.968430][ T7699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.033281][ T7727] chnl_net:caif_netlink_parms(): no params data found [ 144.079904][ T7697] device hsr_slave_0 entered promiscuous mode [ 144.128273][ T7697] device hsr_slave_1 entered promiscuous mode [ 144.197764][ T7697] debugfs: Directory 'hsr0' with parent '/' already present! [ 144.226104][ T7699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:43:23 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 144.312625][ T7694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.396190][ T7699] team0: Port device team_slave_0 added [ 144.411828][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.418912][ T7697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.522594][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.549403][ T7727] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.598161][ T7727] device bridge_slave_0 entered promiscuous mode [ 144.652643][ T7694] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.674307][ T7699] team0: Port device team_slave_1 added 10:43:23 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 144.702446][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.738542][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.834583][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.886780][ T7738] chnl_net:caif_netlink_parms(): no params data found [ 144.909218][ T7727] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.916956][ T7727] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.957999][ T7727] device bridge_slave_1 entered promiscuous mode [ 144.995592][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.004151][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.056855][ T7730] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.063931][ T7730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.134063][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.172939][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 10:43:24 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 145.248090][ T7730] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.255150][ T7730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.356116][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.365017][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.429592][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.479213][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.649834][ T7694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 10:43:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/200}, 0x20) [ 145.745550][ T7694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.826319][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.834915][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.866370][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:43:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/200}, 0x20) [ 145.898820][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.959520][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.981000][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.016612][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.055992][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:43:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/200}, 0x20) [ 146.140772][ T7699] device hsr_slave_0 entered promiscuous mode [ 146.208776][ T7699] device hsr_slave_1 entered promiscuous mode [ 146.275538][ T7699] debugfs: Directory 'hsr0' with parent '/' already present! [ 146.303476][ T7694] 8021q: adding VLAN 0 to HW filter on device batadv0 10:43:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)=""/200}, 0x20) [ 146.336452][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.344329][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.372630][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.420354][ T7727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.472859][ T7697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.528425][ T7727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.565757][ T7738] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.572924][ T7738] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.604474][ T7738] device bridge_slave_0 entered promiscuous mode [ 146.629758][ T7697] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.691834][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.740563][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.751928][ T7738] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.779189][ T7738] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.806195][ T7738] device bridge_slave_1 entered promiscuous mode [ 146.835592][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.844290][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.919331][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.926415][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.949709][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.006325][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.046226][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.053360][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.176405][ T7727] team0: Port device team_slave_0 added [ 147.193042][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.203514][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.236708][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.253126][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.274440][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.308660][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.330848][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.359184][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.396052][ T7727] team0: Port device team_slave_1 added [ 147.403945][ T7697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.431545][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.460132][ T7738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.482853][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.494847][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.514920][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.581851][ T7699] 8021q: adding VLAN 0 to HW filter on device bond0 10:43:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002740)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4096, 0x600}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) [ 147.623861][ T7697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.681670][ T7738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.757956][ T7727] device hsr_slave_0 entered promiscuous mode [ 147.795776][ T7727] device hsr_slave_1 entered promiscuous mode [ 147.838781][ T7727] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.852042][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.868240][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.997781][ T7738] team0: Port device team_slave_0 added [ 148.036071][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.044085][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.126306][ T7699] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.136355][ T7738] team0: Port device team_slave_1 added [ 148.174381][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.216124][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.224579][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.231745][ T7724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.326177][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.373013][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.406568][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.455800][ T7730] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.462896][ T7730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.538883][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.579142][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.626576][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.680710][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.699766][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.742346][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.861219][ T7738] device hsr_slave_0 entered promiscuous mode [ 148.919430][ T7738] device hsr_slave_1 entered promiscuous mode [ 148.985520][ T7738] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.006738][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.014869][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.105721][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.131622][ T7699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 10:43:28 executing program 2: timer_create(0x9, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) [ 149.161910][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.268582][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.296771][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.313872][ T7699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.338999][ T7727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.366034][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.373528][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.477380][ T7727] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.519513][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.539403][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.636081][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.666316][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.679791][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.686880][ T7724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.728703][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.807796][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.826153][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.885854][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.892922][ T7724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.950632][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.999844][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.059735][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.086132][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.126334][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.179076][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.219323][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.246154][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.291957][ T7727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.343559][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.386304][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.394744][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.446568][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.501473][ T7727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.580929][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.594675][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.652611][ T7738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.681515][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.699332][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.728553][ T7738] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.749468][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.768512][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.798577][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.805697][ T7724] bridge0: port 1(bridge_slave_0) entered forwarding state 10:43:29 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0xfffffffffffffffd) [ 150.861281][ T7738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.872154][ T7738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.886299][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.896670][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.905263][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.956196][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.963383][ T7728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.996211][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.026498][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.053654][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.095990][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.116529][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.136223][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.156249][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.175902][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.216105][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.248578][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.282618][ T7738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.321282][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.333220][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.373398][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.397070][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.419569][ C0] hrtimer: interrupt took 34714 ns 10:43:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 151.753455][ T7995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:43:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002740)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4096, 0x600}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) 10:43:30 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:30 executing program 2: timer_create(0x9, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) 10:43:30 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0xfffffffffffffffd) 10:43:30 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0xfffffffffffffffd) 10:43:30 executing program 2: timer_create(0x9, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) 10:43:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002740)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4096, 0x600}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) 10:43:30 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/242, 0xf2) 10:43:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="d96089c2f4055dab47a4e79cf896b1ae"}, 0xf) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03ce7ed30700000000000000"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100ace8c20d0000000000008683c229f5d57fd9ff4559cfd7c5d4f9f2a043ab43fb1a9b3a6685c4b44017a681e8efbb01d8bfb77b8a1e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b0063802779a5f0069336edc42c99c8fc0b4e6a88bda19570ba1637c20d0430bfd7de3164290814865cd84"], 0x14}}, 0x0) 10:43:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:32 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004002060000001900124002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 153.826178][ T8110] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 153.848336][ T8110] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 153.912921][ T8118] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100ace8c20d0000000000008683c229f5d57fd9ff4559cfd7c5d4f9f2a043ab43fb1a9b3a6685c4b44017a681e8efbb01d8bfb77b8a1e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b0063802779a5f0069336edc42c99c8fc0b4e6a88bda19570ba1637c20d0430bfd7de3164290814865cd84"], 0x14}}, 0x0) 10:43:32 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004002060000001900124002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 10:43:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 10:43:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 10:43:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) [ 154.110513][ T8126] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:43:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100ace8c20d0000000000008683c229f5d57fd9ff4559cfd7c5d4f9f2a043ab43fb1a9b3a6685c4b44017a681e8efbb01d8bfb77b8a1e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b0063802779a5f0069336edc42c99c8fc0b4e6a88bda19570ba1637c20d0430bfd7de3164290814865cd84"], 0x14}}, 0x0) 10:43:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 10:43:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004002060000001900124002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 10:43:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) [ 154.382957][ T8145] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:43:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004002060000001900124002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 10:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100ace8c20d0000000000008683c229f5d57fd9ff4559cfd7c5d4f9f2a043ab43fb1a9b3a6685c4b44017a681e8efbb01d8bfb77b8a1e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b0063802779a5f0069336edc42c99c8fc0b4e6a88bda19570ba1637c20d0430bfd7de3164290814865cd84"], 0x14}}, 0x0) 10:43:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 10:43:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) [ 154.975441][ T8158] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:43:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) [ 156.664315][ T8207] IPVS: ftp: loaded support on port[0] = 21 [ 156.755950][ T8207] chnl_net:caif_netlink_parms(): no params data found [ 156.834778][ T23] device bridge_slave_1 left promiscuous mode [ 156.841151][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.875951][ T23] device bridge_slave_0 left promiscuous mode [ 156.882256][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.595839][ T23] device hsr_slave_0 left promiscuous mode [ 157.635678][ T23] device hsr_slave_1 left promiscuous mode [ 157.702090][ T23] team0 (unregistering): Port device team_slave_1 removed [ 157.712508][ T23] team0 (unregistering): Port device team_slave_0 removed [ 157.723116][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.759361][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.837143][ T23] bond0 (unregistering): Released all slaves [ 157.967402][ T8212] IPVS: ftp: loaded support on port[0] = 21 [ 157.977441][ T8210] IPVS: ftp: loaded support on port[0] = 21 [ 157.992449][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.001101][ T8207] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.009392][ T8207] device bridge_slave_0 entered promiscuous mode [ 158.017135][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.024173][ T8207] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.032572][ T8207] device bridge_slave_1 entered promiscuous mode [ 158.073179][ T8207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.093129][ T8207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.196770][ T8207] team0: Port device team_slave_0 added [ 158.203692][ T8207] team0: Port device team_slave_1 added [ 158.214400][ T8212] chnl_net:caif_netlink_parms(): no params data found [ 158.298028][ T8207] device hsr_slave_0 entered promiscuous mode [ 158.335894][ T8207] device hsr_slave_1 entered promiscuous mode [ 158.385559][ T8207] debugfs: Directory 'hsr0' with parent '/' already present! [ 158.421759][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.429549][ T8212] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.440402][ T8212] device bridge_slave_0 entered promiscuous mode [ 158.454592][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.461692][ T8207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.480369][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.490924][ T8212] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.499384][ T8212] device bridge_slave_1 entered promiscuous mode [ 158.517888][ T8210] chnl_net:caif_netlink_parms(): no params data found [ 158.555930][ T8212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.574163][ T8212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.601011][ T8210] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.608210][ T8210] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.615880][ T8210] device bridge_slave_0 entered promiscuous mode [ 158.630319][ T8212] team0: Port device team_slave_0 added [ 158.641276][ T8210] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.648376][ T8210] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.656479][ T8210] device bridge_slave_1 entered promiscuous mode [ 158.668298][ T8212] team0: Port device team_slave_1 added [ 158.687800][ T8210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.698579][ T8210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.747280][ T8212] device hsr_slave_0 entered promiscuous mode [ 158.816072][ T8212] device hsr_slave_1 entered promiscuous mode [ 158.855580][ T8212] debugfs: Directory 'hsr0' with parent '/' already present! [ 158.866853][ T8210] team0: Port device team_slave_0 added [ 158.874515][ T8207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.885287][ T8210] team0: Port device team_slave_1 added [ 158.895149][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.904021][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 158.932635][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.940349][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.027674][ T8210] device hsr_slave_0 entered promiscuous mode [ 159.066247][ T8210] device hsr_slave_1 entered promiscuous mode [ 159.115555][ T8210] debugfs: Directory 'hsr0' with parent '/' already present! [ 159.124276][ T8207] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.145637][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.154217][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.162972][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.170209][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.177959][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.186983][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.195357][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.202410][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.210419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.235958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.244776][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.253330][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.276754][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.289822][ T8212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.301156][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.310270][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.331548][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.340279][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.348982][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.357576][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.367836][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.383934][ T8212] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.395375][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.404255][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.423542][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.432373][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.441727][ T2971] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.448867][ T2971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.456912][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.465837][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.474689][ T2971] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.481749][ T2971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.489716][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.500814][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.518684][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.540551][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.550424][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.559678][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.568751][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.577481][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.586165][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.594770][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.607017][ T8210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.617954][ T8212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.629176][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.641629][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.650077][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.659626][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.667754][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.686155][ T8207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.694050][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.704678][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.717557][ T8210] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.727623][ T8212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.735553][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.746244][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.012769][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.021705][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.030599][ T2971] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.037742][ T2971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.045906][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.054692][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.063870][ T2971] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.070931][ T2971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.089972][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.106232][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.115302][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.123991][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.132958][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.141682][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.151568][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.159540][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.172740][ T8210] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.183880][ T8210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.196751][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.212257][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.222111][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.253679][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.313741][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.369272][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.393510][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.684508][ T8210] 8021q: adding VLAN 0 to HW filter on device batadv0 10:43:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:40 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:40 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:41 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 162.738349][ T8253] IPVS: ftp: loaded support on port[0] = 21 [ 162.771011][ T23] device bridge_slave_1 left promiscuous mode [ 162.777198][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.826229][ T23] device bridge_slave_0 left promiscuous mode [ 162.832490][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.866902][ T23] device bridge_slave_1 left promiscuous mode [ 162.873077][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.916025][ T23] device bridge_slave_0 left promiscuous mode [ 162.922196][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.006826][ T23] device bridge_slave_1 left promiscuous mode [ 163.013057][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.076096][ T23] device bridge_slave_0 left promiscuous mode [ 163.082326][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.127290][ T23] device bridge_slave_1 left promiscuous mode [ 163.133563][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.166246][ T23] device bridge_slave_0 left promiscuous mode [ 163.172572][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.217361][ T23] device bridge_slave_1 left promiscuous mode [ 163.223612][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.295948][ T23] device bridge_slave_0 left promiscuous mode [ 163.302252][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.485914][ T23] device hsr_slave_0 left promiscuous mode [ 166.545663][ T23] device hsr_slave_1 left promiscuous mode [ 166.591776][ T23] team0 (unregistering): Port device team_slave_1 removed [ 166.602200][ T23] team0 (unregistering): Port device team_slave_0 removed [ 166.611845][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.672091][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.755183][ T23] bond0 (unregistering): Released all slaves [ 166.885800][ T23] device hsr_slave_0 left promiscuous mode [ 166.925646][ T23] device hsr_slave_1 left promiscuous mode [ 166.972313][ T23] team0 (unregistering): Port device team_slave_1 removed [ 166.982670][ T23] team0 (unregistering): Port device team_slave_0 removed [ 166.992729][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 167.038488][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 167.114935][ T23] bond0 (unregistering): Released all slaves [ 167.255903][ T23] device hsr_slave_0 left promiscuous mode [ 167.315595][ T23] device hsr_slave_1 left promiscuous mode [ 167.372375][ T23] team0 (unregistering): Port device team_slave_1 removed [ 167.382525][ T23] team0 (unregistering): Port device team_slave_0 removed [ 167.392518][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 167.448837][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 167.506205][ T23] bond0 (unregistering): Released all slaves [ 167.745710][ T23] device hsr_slave_0 left promiscuous mode [ 167.815578][ T23] device hsr_slave_1 left promiscuous mode [ 167.871642][ T23] team0 (unregistering): Port device team_slave_1 removed [ 167.881610][ T23] team0 (unregistering): Port device team_slave_0 removed [ 167.892387][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 167.938466][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 168.015430][ T23] bond0 (unregistering): Released all slaves [ 168.255789][ T23] device hsr_slave_0 left promiscuous mode [ 168.325739][ T23] device hsr_slave_1 left promiscuous mode [ 168.381964][ T23] team0 (unregistering): Port device team_slave_1 removed [ 168.392606][ T23] team0 (unregistering): Port device team_slave_0 removed [ 168.403570][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.479114][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 168.556106][ T23] bond0 (unregistering): Released all slaves [ 168.664637][ T8256] IPVS: ftp: loaded support on port[0] = 21 [ 168.680260][ T8261] IPVS: ftp: loaded support on port[0] = 21 [ 168.686938][ T8257] IPVS: ftp: loaded support on port[0] = 21 [ 168.689387][ T8259] IPVS: ftp: loaded support on port[0] = 21 [ 168.704507][ T8263] IPVS: ftp: loaded support on port[0] = 21 [ 168.770625][ T8253] chnl_net:caif_netlink_parms(): no params data found [ 168.844991][ T8253] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.852574][ T8253] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.860353][ T8253] device bridge_slave_0 entered promiscuous mode [ 168.868712][ T8253] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.875927][ T8253] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.883459][ T8253] device bridge_slave_1 entered promiscuous mode [ 168.902475][ T8253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.914293][ T8253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.952120][ T8253] team0: Port device team_slave_0 added [ 168.961145][ T8253] team0: Port device team_slave_1 added [ 169.057742][ T8253] device hsr_slave_0 entered promiscuous mode [ 169.098238][ T8253] device hsr_slave_1 entered promiscuous mode [ 169.164877][ T8256] chnl_net:caif_netlink_parms(): no params data found [ 169.214422][ T8261] chnl_net:caif_netlink_parms(): no params data found [ 169.236020][ T8253] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.243186][ T8253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.250546][ T8253] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.257650][ T8253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.296796][ T8257] chnl_net:caif_netlink_parms(): no params data found [ 169.342707][ T8259] chnl_net:caif_netlink_parms(): no params data found [ 169.358992][ T8263] chnl_net:caif_netlink_parms(): no params data found [ 169.367827][ T8256] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.374857][ T8256] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.383499][ T8256] device bridge_slave_0 entered promiscuous mode [ 169.396931][ T8261] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.403976][ T8261] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.411730][ T8261] device bridge_slave_0 entered promiscuous mode [ 169.421876][ T8261] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.429034][ T8261] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.436809][ T8261] device bridge_slave_1 entered promiscuous mode [ 169.454992][ T8261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.465563][ T8261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.486267][ T8256] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.493312][ T8256] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.501459][ T8256] device bridge_slave_1 entered promiscuous mode [ 169.519541][ T8261] team0: Port device team_slave_0 added [ 169.561328][ T8261] team0: Port device team_slave_1 added [ 169.568183][ T8259] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.575235][ T8259] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.583110][ T8259] device bridge_slave_0 entered promiscuous mode [ 169.593517][ T8256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.602885][ T8257] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.610311][ T8257] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.618046][ T8257] device bridge_slave_0 entered promiscuous mode [ 169.629366][ T8257] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.636631][ T8257] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.644462][ T8257] device bridge_slave_1 entered promiscuous mode [ 169.657962][ T8259] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.666510][ T8259] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.674237][ T8259] device bridge_slave_1 entered promiscuous mode [ 169.682542][ T8256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.759293][ T8263] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.766703][ T8263] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.774705][ T8263] device bridge_slave_0 entered promiscuous mode [ 169.928022][ T8261] device hsr_slave_0 entered promiscuous mode [ 169.965822][ T8261] device hsr_slave_1 entered promiscuous mode [ 170.025857][ T8261] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.033969][ T8256] team0: Port device team_slave_0 added [ 170.039930][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.048290][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.061632][ T8263] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.069552][ T8263] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.078231][ T8263] device bridge_slave_1 entered promiscuous mode [ 170.091542][ T8257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.186134][ T8253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.194690][ T8259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.217650][ T8259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.227774][ T8256] team0: Port device team_slave_1 added [ 170.240333][ T8263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.252068][ T8257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.269517][ T8253] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.303645][ T8263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.314935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.327930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.374309][ T8259] team0: Port device team_slave_0 added [ 170.391211][ T8257] team0: Port device team_slave_0 added [ 170.447861][ T8256] device hsr_slave_0 entered promiscuous mode [ 170.505832][ T8256] device hsr_slave_1 entered promiscuous mode [ 170.565520][ T8256] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.574368][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.587249][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.598808][ T7844] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.605871][ T7844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.614831][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.626958][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.635264][ T7844] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.642330][ T7844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.653077][ T8263] team0: Port device team_slave_0 added [ 170.660241][ T8259] team0: Port device team_slave_1 added [ 170.668437][ T8257] team0: Port device team_slave_1 added [ 170.737581][ T8259] device hsr_slave_0 entered promiscuous mode [ 170.785916][ T8259] device hsr_slave_1 entered promiscuous mode [ 170.855576][ T8259] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.866887][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.880962][ T8263] team0: Port device team_slave_1 added [ 170.917006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.977819][ T8263] device hsr_slave_0 entered promiscuous mode [ 171.016009][ T8263] device hsr_slave_1 entered promiscuous mode [ 171.065559][ T8263] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.117740][ T8257] device hsr_slave_0 entered promiscuous mode [ 171.165748][ T8257] device hsr_slave_1 entered promiscuous mode [ 171.225649][ T8257] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.236353][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.244763][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.255041][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.273980][ T8261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.281377][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.290214][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.322761][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.331522][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.352769][ T8261] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.378049][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.387500][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.395251][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.408588][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.418773][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.462428][ T8256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.478489][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.492411][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.501160][ T8270] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.508216][ T8270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.521412][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.530543][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.543908][ T8270] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.551147][ T8270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.564283][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.573667][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.589271][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.630254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.643327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.653079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.666746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.682390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.691354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.704934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.712799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.725502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.734018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.747297][ T8259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.763339][ T8263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.771817][ T8256] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.781153][ T8261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.793217][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.800984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.809130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.817847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.829923][ T8253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.854902][ T8263] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.875057][ T8261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.882716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.897842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.906115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.913802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.922100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.930937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.939710][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.946901][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.955000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.962566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.970524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.985900][ T8257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.996262][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.004868][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.014291][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.021350][ T7729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.029380][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.038287][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.046884][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.053913][ T7729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.062004][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.071374][ T8259] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.102716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.115781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.124686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.133250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.142013][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.150038][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.157999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.166994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.175982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.184745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.194248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.209125][ T8257] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.230324][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.243964][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.253355][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.260423][ T7729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.290525][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.299437][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.308278][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.315411][ T7729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.323166][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.331420][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.339535][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.348580][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.357307][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.365735][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.372758][ T7729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.381011][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.391716][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.400551][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.407637][ T7729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.416911][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.428082][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.478480][ T8263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.495287][ T8263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.513497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.538439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.553122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.582604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.601001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.624147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.635858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.663193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.672073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.680884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.689337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.697966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.706774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.715335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.723543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.731979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.759884][ T8263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.769456][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.779972][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.791895][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.800082][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.807811][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.816962][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.832602][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.843437][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.854068][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.869797][ T8256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.881193][ T8256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.900764][ T8257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.911513][ T8257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.923132][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.932122][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.940910][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.949369][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.958252][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.967051][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.975147][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.983871][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.992551][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.001337][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.010307][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.020868][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.184116][ T8259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.194737][ T8259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.230204][ T8256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.246524][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.254965][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.269164][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.278107][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.286656][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.294154][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.301944][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.423631][ T8273] libceph: connect (1)[d::]:6789 error -101 [ 173.429938][ T8273] libceph: mon0 (1)[d::]:6789 connect error [ 173.433292][ T8257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.540481][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.551008][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.566935][ T8259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.659880][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.671768][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:43:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 10:43:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) r4 = dup2(r1, r3) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdf1}, 0xb) dup3(r4, r2, 0x0) 10:43:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000100)=0x5) 10:43:53 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:53 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 174.696619][ T23] device bridge_slave_1 left promiscuous mode [ 174.702869][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.770292][ T23] device bridge_slave_0 left promiscuous mode [ 174.782504][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.877656][ T23] device bridge_slave_1 left promiscuous mode [ 174.883973][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.978405][ T23] device bridge_slave_0 left promiscuous mode [ 174.985775][ T23] bridge0: port 1(bridge_slave_0) entered disabled state 10:43:53 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 175.026733][ T23] device bridge_slave_1 left promiscuous mode [ 175.033041][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.079960][ T23] device bridge_slave_0 left promiscuous mode [ 175.089907][ T23] bridge0: port 1(bridge_slave_0) entered disabled state 10:43:54 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) 10:43:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:54 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'bond_slave_1\x00', 0x600}) 10:43:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 177.595813][ T23] device hsr_slave_0 left promiscuous mode [ 177.635586][ T23] device hsr_slave_1 left promiscuous mode [ 177.692239][ T23] team0 (unregistering): Port device team_slave_1 removed [ 177.703046][ T23] team0 (unregistering): Port device team_slave_0 removed [ 177.713400][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.759426][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.837358][ T23] bond0 (unregistering): Released all slaves [ 177.995799][ T23] device hsr_slave_0 left promiscuous mode [ 178.035575][ T23] device hsr_slave_1 left promiscuous mode [ 178.082371][ T23] team0 (unregistering): Port device team_slave_1 removed [ 178.092604][ T23] team0 (unregistering): Port device team_slave_0 removed [ 178.103447][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.149758][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.228503][ T23] bond0 (unregistering): Released all slaves [ 178.365715][ T23] device hsr_slave_0 left promiscuous mode [ 178.406155][ T23] device hsr_slave_1 left promiscuous mode [ 178.452880][ T23] team0 (unregistering): Port device team_slave_1 removed [ 178.463297][ T23] team0 (unregistering): Port device team_slave_0 removed [ 178.473278][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.508842][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.585680][ T23] bond0 (unregistering): Released all slaves [ 178.783125][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 178.939673][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 178.965657][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.972750][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.980655][ T8403] device bridge_slave_0 entered promiscuous mode [ 178.989093][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.996246][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.004027][ T8403] device bridge_slave_1 entered promiscuous mode [ 179.023026][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.034311][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.194782][ T8403] team0: Port device team_slave_0 added [ 179.201804][ T8403] team0: Port device team_slave_1 added [ 179.287910][ T8403] device hsr_slave_0 entered promiscuous mode [ 179.335894][ T8403] device hsr_slave_1 entered promiscuous mode [ 179.385526][ T8403] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.405210][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.412368][ T8403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.419739][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.426931][ T8403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.470392][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.486082][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.495299][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.507485][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.523829][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.536321][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.544914][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.551971][ T7724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.566552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.575120][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.582176][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.604189][ T8403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.614922][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.629538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.638729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.647525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.656225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.664434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.672273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.687779][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.695290][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.707777][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 10:43:59 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_genetlink_get_family_id$net_dm(0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000100)=0x5) 10:43:59 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x40000) 10:43:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 10:43:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) r4 = dup2(r1, r3) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdf1}, 0xb) dup3(r4, r2, 0x0) 10:43:59 executing program 5: socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2402, 0xffffffffffffffff) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000100)=0x5) 10:43:59 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x40000) 10:43:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) r4 = dup2(r1, r3) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdf1}, 0xb) dup3(r4, r2, 0x0) 10:44:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x40000) 10:44:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000100)=0x5) 10:44:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x40000) 10:44:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) r4 = dup2(r1, r3) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdf1}, 0xb) dup3(r4, r2, 0x0) 10:44:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000105250000fffffffd0002000000", @ANYRES32=0x0, @ANYBLOB="000a0000000000001c0012000c00010062726964676500000c00020008002c000100e5ff776ba40351f4acd99aa784e0b990b8ec9b8eb70ddbc089103b1a835bea1590d86d8d7366331697ea0593e810d805adf67d3c3043530c3f57307c92e885a27d285b77a9ad023bbe366043037d0d776cafa6c28305e350c770000000000000000000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:44:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:07 executing program 3: pipe(0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r5 = openat(r1, &(0x7f0000000200)='./bus\x00', 0x0, 0x44) sync_file_range(r5, 0x1, 0x3, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:07 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_genetlink_get_family_id$net_dm(0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 10:44:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 189.035954][ T23] device bridge_slave_1 left promiscuous mode [ 189.042223][ T23] bridge0: port 2(bridge_slave_1) entered disabled state 10:44:08 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) [ 189.116309][ T23] device bridge_slave_0 left promiscuous mode [ 189.124828][ T23] bridge0: port 1(bridge_slave_0) entered disabled state 10:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:08 executing program 3: pipe(0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r5 = openat(r1, &(0x7f0000000200)='./bus\x00', 0x0, 0x44) sync_file_range(r5, 0x1, 0x3, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:08 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000927cdcdf741ab7857e60b9c0c486a47eaf87a42a47d8f950713a98a5a148f4bcf7672fa0dba03b02a7632ef7d1687c20b22d7cf2b88d6cbfa56faaf4210d09bbfffb990061c566afdefde20de24971ce3ca24528673346eac98d3c10cc6b600aa16d20c75a44e98e112766a2cdf1777de735558c0a25d4be5d9af09f3b72305231645dc7c6253a44392aa3b77a0d3d53258fd6263468108cf63f9c63f349a0537832c8848142e520aba857bc7a0decc51f0345a9749ff614d6f3fe5dd2efa84a9dcbcdffaf34e05fdae34a2e6b5637dba596c5ad1b89e06b0f096e16e8d58c820d7aa095fb6ff48443b03cee3e7c5d3b4e32804b306b7c07e7ca243ec2670277a1363b313f1ec7734468c473b5097a2641153395eb481dfc297bd49c0283ba3f0e0a7d6bc521594b37281d11bb8bbdfb5283c0beb34660b48a6e43e53ee6e2a4b88f2b9bae5e71def5336168a7", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:08 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:08 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:09 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000927cdcdf741ab7857e60b9c0c486a47eaf87a42a47d8f950713a98a5a148f4bcf7672fa0dba03b02a7632ef7d1687c20b22d7cf2b88d6cbfa56faaf4210d09bbfffb990061c566afdefde20de24971ce3ca24528673346eac98d3c10cc6b600aa16d20c75a44e98e112766a2cdf1777de735558c0a25d4be5d9af09f3b72305231645dc7c6253a44392aa3b77a0d3d53258fd6263468108cf63f9c63f349a0537832c8848142e520aba857bc7a0decc51f0345a9749ff614d6f3fe5dd2efa84a9dcbcdffaf34e05fdae34a2e6b5637dba596c5ad1b89e06b0f096e16e8d58c820d7aa095fb6ff48443b03cee3e7c5d3b4e32804b306b7c07e7ca243ec2670277a1363b313f1ec7734468c473b5097a2641153395eb481dfc297bd49c0283ba3f0e0a7d6bc521594b37281d11bb8bbdfb5283c0beb34660b48a6e43e53ee6e2a4b88f2b9bae5e71def5336168a7", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:09 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:09 executing program 3: pipe(0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r5 = openat(r1, &(0x7f0000000200)='./bus\x00', 0x0, 0x44) sync_file_range(r5, 0x1, 0x3, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:09 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:09 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:09 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 191.345851][ T23] device hsr_slave_0 left promiscuous mode [ 191.405618][ T23] device hsr_slave_1 left promiscuous mode [ 191.453361][ T23] team0 (unregistering): Port device team_slave_1 removed [ 191.463910][ T23] team0 (unregistering): Port device team_slave_0 removed [ 191.474792][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.519133][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.586896][ T23] bond0 (unregistering): Released all slaves 10:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:10 executing program 3: pipe(0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r5 = openat(r1, &(0x7f0000000200)='./bus\x00', 0x0, 0x44) sync_file_range(r5, 0x1, 0x3, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:10 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:10 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x5]}]}, 0x44}}, 0x0) 10:44:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x5]}]}, 0x44}}, 0x0) 10:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bd7bd80d798a66", 0x7, 0x80, &(0x7f0000000240)={0xa, 0x4e22, 0x9, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 10:44:10 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:44:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) 10:44:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x5]}]}, 0x44}}, 0x0) 10:44:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:11 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) [ 192.390128][ T8753] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 192.420534][ T8753] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:11 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x5]}]}, 0x44}}, 0x0) [ 192.450706][ T8758] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 192.465675][ T8760] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 192.489891][ T8760] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) [ 192.685674][ T8765] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.707706][ T8773] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 192.768607][ T8773] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 192.805123][ T8773] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 10:44:11 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:44:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) 10:44:11 executing program 0: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:44:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 193.061878][ T8773] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.105714][ T8783] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 10:44:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) [ 193.220614][ T8792] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 193.258396][ T8792] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:12 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:44:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:12 executing program 0: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:44:12 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) 10:44:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) [ 193.664952][ T8810] 8021q: adding VLAN 0 to HW filter on device bond3 [ 193.680847][ T8803] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 193.700433][ T8803] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.755544][ T8812] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 10:44:12 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:44:12 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)) 10:44:12 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:12 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:12 executing program 0: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) [ 194.157879][ T8824] 8021q: adding VLAN 0 to HW filter on device bond4 [ 194.173964][ T8834] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 10:44:13 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) [ 194.216102][ T8829] 8021q: adding VLAN 0 to HW filter on device bond1 [ 194.239216][ T8830] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 194.266068][ T8838] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 194.286375][ T8838] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address 10:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 194.325289][ T8838] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 10:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 10:44:13 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x200008000005}) [ 194.460168][ T8841] 8021q: adding VLAN 0 to HW filter on device bond5 [ 194.493280][ T8845] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 10:44:13 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) 10:44:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001d00)="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", 0xfc) [ 194.763025][ T8860] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:13 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) [ 194.873507][ T8871] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 10:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x200008000005}) 10:44:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001d00)="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", 0xfc) [ 194.970668][ T8870] 8021q: adding VLAN 0 to HW filter on device bond2 10:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 195.044888][ T8880] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address 10:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 195.151921][ T8880] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 10:44:14 executing program 0: migrate_pages(0x0, 0x8000, 0x0, 0xfffffffffffffffe) [ 195.230119][ T8875] 8021q: adding VLAN 0 to HW filter on device bond1 [ 195.267417][ T8882] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address 10:44:14 executing program 0: migrate_pages(0x0, 0x8000, 0x0, 0xfffffffffffffffe) 10:44:14 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x260a80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) [ 195.327397][ T8882] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 10:44:14 executing program 0: migrate_pages(0x0, 0x8000, 0x0, 0xfffffffffffffffe) [ 195.457615][ T8889] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:14 executing program 0: migrate_pages(0x0, 0x8000, 0x0, 0xfffffffffffffffe) 10:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x200008000005}) [ 195.567206][ T8906] 8021q: adding VLAN 0 to HW filter on device bond3 [ 195.645934][ T8910] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 195.704900][ T8910] bond3: (slave ip6tnl1): Error -95 calling set_mac_address 10:44:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 10:44:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001d00)="fc0000001d00071bab0925003a00070007ab08000c000000f0ffff00210001c00000000000000000003f000000039815fad151ba0101099cecb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad23fed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95392a01040000000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac80000000000000000000000033cc0d8983d8ddec5e868fa8b3b2f826da02cf", 0xfc) 10:44:14 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="13e2a36a3fdc7cd7a2e06a824aa4c026cd006b18", 0x14}], 0x1}], 0x1, 0x884) 10:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x200008000005}) 10:44:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x3e7, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) [ 195.842524][ T8924] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 195.865597][ T8927] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:14 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="13e2a36a3fdc7cd7a2e06a824aa4c026cd006b18", 0x14}], 0x1}], 0x1, 0x884) 10:44:14 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 10:44:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 10:44:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001d00)="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", 0xfc) 10:44:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 10:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000240)=0xd45, 0x4) close(r1) [ 196.150838][ T8951] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:15 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 10:44:15 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="13e2a36a3fdc7cd7a2e06a824aa4c026cd006b18", 0x14}], 0x1}], 0x1, 0x884) 10:44:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 10:44:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 10:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 10:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000240)=0xd45, 0x4) close(r1) 10:44:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 10:44:15 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="13e2a36a3fdc7cd7a2e06a824aa4c026cd006b18", 0x14}], 0x1}], 0x1, 0x884) 10:44:15 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 10:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 10:44:15 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000240)=0xd45, 0x4) close(r1) 10:44:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000832ff2e4bd11feff000000004500000000000000950002000000000048a59b6da5c1c3c08eed20cbb2d62f01019d8d2504b307844b241eb1fac29dd2551f8a818a80e249396dfb5dc6c98c67359e2fdac731764f7e019689ebe6d7bf596cef6c99ad5612a0d73fbc8e75dc6555f88ec1907b61c4eb688da1fdc0cde70653aee764f66a126110bb776678d1f3c1198b6f5712c2e395742f187ffa0dabdfd8e88fa86c19935d277b649233d64823d4322e3d2838624e239ebbf9d736b410265e22db5ffee15f630080f98ff667c360e6e9d48f6e15cf426a4c813233db48473d47af9b50f22c901551496c362a6c25c107daf415dc905e3b7591f76d29f88f27ec661d94cfb1fbcb02b52cc1146e558c7dc2fe0d62a0b193395aac1f4236640543704bd5c4a22f6bccf3c049cc9eaa934608d9c729b41c6eba248c97d64fa9705269f85c1af4ace32813104303f2e3d9cd2bac79616e41d737e7765f1c13500c717bd8ed5634332924c9d4cc52b07ca08111b85931b7aa77658b915f2c533829cfad3c07a3f14b71b96981e4ca1e4cc8651dfa74c3040ab5d2c29b9504cdc4f74eaefd9b4483863b903fdf21a241a8b4"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:44:15 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 10:44:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 10:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000240)=0xd45, 0x4) close(r1) 10:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 10:44:15 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 10:44:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:44:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 197.266434][ T9018] usb usb8: usbfs: process 9018 (syz-executor.4) did not claim interface 1 before use 10:44:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 10:44:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x8933, 0x0) 10:44:16 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 197.497943][ T9031] usb usb8: usbfs: process 9031 (syz-executor.4) did not claim interface 1 before use 10:44:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:44:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 10:44:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 10:44:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x8933, 0x0) [ 197.662810][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 197.662825][ T26] audit: type=1800 audit(1574160256.491:31): pid=9037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16734 res=0 10:44:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 197.882913][ T9051] usb usb8: usbfs: process 9051 (syz-executor.4) did not claim interface 1 before use 10:44:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x8933, 0x0) 10:44:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:44:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) [ 198.040711][ T9057] usb usb8: usbfs: process 9057 (syz-executor.4) did not claim interface 1 before use 10:44:16 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:44:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x8933, 0x0) 10:44:17 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 10:44:17 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:17 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:17 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:44:17 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:44:18 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x294, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:44:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 10:44:18 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:19 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:19 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) [ 200.333088][ T9163] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:44:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 10:44:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x294, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:44:19 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 10:44:19 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000440)=""/160) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2}, &(0x7f0000000600)=0xc) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 10:44:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x294, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:44:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 10:44:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 10:44:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x294, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:44:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000ec0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="a69215d66d4a464b71947a54c7887c4b9c8aa5e01353a843034dd0a5ab21aed9cc31d1176e688c8ad3dad2d727d9483bd4a59d7bc58856ef2f0db4c363e22788c9eeb35a957762178f1d8df427870875dc3ae1560bea768823e9f207efc6ae2b76bb3a3b6be2c2bb34eaebe1ee41377522290c00aba1964d9c63e4a01ed6e491b9e0693ee1f87b56f2bbb722761d2936da993145099514535787a2a123fc54a1b8e3ed391c3ac1aa548f8fdcafadf2835aa5cbc663e41380f12d48339f24b2221861100b76ef5bfec07a62245e8949d0aa9e4f0c740b4659541b4c09ce3e66f69bab0c04ac0e1cebdd371a6e31f2580bdcc0262db8f90334a9f54f2c7859c6d67877b4ebf9731f3d6e702bc2e78d0e0a9daecee218911d71b7f7ad1bb14f4eba3cd933976bdbc4ce18ea52a9c5b021d5fda7418a155c4059907964e21f58fb4b48f887c97f7bb0e26051081e17c5b2092ead0e7756a5ab3a6177d4eee21dc4e3ec2e9f22e4eca3cd7dd98d484f79e61ca4d4b47f53fd1538c361016f687ed8bbd626b4322284905fc87054f1eebbf470bab5c7dd273d99efa62ccd6b4524fec4072993e7996190097e0d48d162e945883821de5a2563fbfa166f659e9964ed7ee17650851e84d17fbac9b249d0ba3dff0eaed3aeafc876cf1a095da9c490796fa860b9b7a39e81955768276ce72346585093b3eb833636c58ca8031ac31943c39758bc25348e3fd13f8f317f86c0c6cbb75c774ced9d5c7ac3c2136152f59bd32574bc00f8c262fc7eae8d926c416385103cf67a17d452a82cde3256fe7beccb36bcced6b77bfedadda762061fec9315c104c656413474c600cb1ee9bb81a8abbe205f779718aa75aaebbe6f9183e1d182d04c9c498cc8c6828c4b6a3de8c905d7729fd4e82d05fe1ad027a2b2b489ea575e978c8d7e39091d0e324344ba5ee7b6087ed98165e23cd05204787b46b11643f3680d2a3ac363ce537c234c3e68f829c0a321bbaa612ddf06c6fa4997795306bc70487f37c2df8e66170028717680d5c0ede474daa7e019b845dcca26a1acffccc0e41a278b4df2d4de602ceae6f7031c9515c9b2f65e7a4e674a5bb6b9f037b9e8cc65dbf868c89c24e93e91ba28f016e6c11c983bac8637cd5abbb906d7634edf961ca423a610e7ddf3b323f6946d6f012abdaa7e49797df3412e4f86f39578d5e4d8368ba7703cf8975d78039117be4b8bc4a19caf1695ad30f2b3c6d71a8143d0c3d46631d5f9a78d5dbed8a991d561dfe342a9195c3c5a727955c66f6fae32d4f2de0d16c7823ea96e337a48816e714733095197ea8cc4ce612d0ae1a1331f30258dc7994cd885120591096f234a95bb2c488073b4dd7ea53132d5992642bc6e93825fb43fa745f8203e5f926d4f29cf0f77e207bf4e7ee98850c423d6f8fee07cf680dc1bffbeab98e8bc85942b1fa62d4849e3f776c898c5676f90b45e9f29a2840856523582f6f40df123ca84ec44ba73e75365e8de3933b75aed611d4dfa915184dd4a6260261c58899ba666aedc2c7e874c6da3a4084404f8ab53e6cfca6cea5c4eae9c75c504b9ab6d6c22cb564d25129fac5301e670e565168887a01aa780fc0c1b9dc233aa8aff11f3d92c05ec18e7f7b36d0c6ada355e26a35416ecc10959151b4ff57f72be59a605bc7baf31f5469eca826f677094d0708d9ba933c4a12f7e7071c29843c4ef5fe883eee907b19998ead8b759ae1e0b0330299f6bc51828c796cfc6657f0a822d139f5d6f5f2650f0523511be5a67e33e6d1d23d02b26c9a20fab2eb6dbf29591052e71fc3647ef60c364f7be2604de96c6a87eceb34795ef47541122aa59263b3126807c70ed6935c4826573d70ccecd7c340c37015a30f4bfafa789c66477b12646315d78fd0e1dc8af1870574bd793f9da7a2314f9e3269e70bbbae59e4c95151a8919c4e68fc7c077ab86a2a12b78c3177103856c52874a57a440f9f0ffd91fb84e56c5ceb5e5b771e90e9d3d412f7258e4ff7180ee79f444013de8de7401fa2c5139977821cf6456d2547c23e143e8de59b5256eb5b40c3e557e7b32492b01101218ad6ae0ded216365541dd24927da665fcde04d19b4a45277c3d1f23c09ec1498cd83dc544c0b9799077ed9248006d6589a1d1d2da4fabe3f823d600f127a42745634c2b4670dbb7e2d97c1660c2e343924c46f05534a0627a995a44ea9019a0fe0ffce729f0bb36ca9875f941659717ef4c91a52f128104e1b9d99e5f6b9fa7ddd6a12fbe0b59a4e062595615972f26a35804c52716b414c69c736bca6ea95ac4ce278a9085b2f69baf97f6804ef60dfd44a6994c734a953e92c336a8a82503cccbb9049edd15152eda82f8a979452ef063fbb3dcf4d7ae6eb724632650f13ecb05ca8b945ed9de1270a0396263187a3ccae8fdfe19c6b7f870d4ad7cea4e8c35e1a4f60122b0e25dc2802bf47fe7dfdd8598c62f8c6f8cfb5afa8992ffa071bc4a031771479d470eed23853a48256263335939d1605d7cac3b02eda33bda996a72bab926f13c6ded5138f24f66a716e59f093ee8c11f0cad28784799d02a53d863bdd38cfe686403aa18cab6ad295c64ed6ee46b17dac2e764315fd1f8be4636fa4fc6cfcf2c7d471c09806f6e25d01eb16003b4ce1b7ab8cb3153ac8b26558a8e879672e24be6e03a8f3f8217f925844c59602db90282e83d8a0f5b5b780c1d11dbdb6c41cb8bbacbcf5c7b161080c418463cae57f2e613af09b056d6d2c0abc253e27aef25be5745b0ee738e91ef0b10ff2444cd18377081e02a553b4048d5acc0917394e8a66010ecfdf19b89944eb8c5fce6dc44128346a83b880b3a685a0433a36d5d80f5e487eac9608afd087121db30ed62257f679a5ff9dc55289d2832b1f8d01d45d581948fbfd92b6fc66446bae91f9a64f36079c0c4507fe725fff8754e8b4c0ac43f352631dc35581ed126e5a123ced96977f7b635a2b2b3a425916a3ad4f679603e5d48e807cc29157bb2766af309f197124c1581fe8c4a25aad35d914847b36e6e6ae8d7d478eba682ad617994d42a13109923934941891e74384c80b28450c0f38ffb69a2810b7fc3cf22b6b672e1752a62a8a6feabd41cd969f9a995056d8a163a5261b51bfee975bf88f055e6b99467b1097f15fd1e17a201acaebc3b4e662d7e7e25d0ee87b3926beb5254aa3c91cc64ddb8b6f63966aa63e7a07fdf86be57b2370b523ce72f3f0872ebc7d084d1e62352ef93ec1e5ce14f334cd126c48997e2d72ae2d9534264df2b22cc009a30240eca7063cf2d917647a47d694b8fe3db3f56455c16ae73948bf3cf4914df0965b1f27035f3a6a0bc1934d2c5a808218ed95aea8fdb831302a13da63cc29ab53ad8c8bea2c1f31a52e99fc7a3e559583f2932b48b50740c44b68185098fe08398c2424b95a804ea0fe6b10c925f8ad83c8dfe10022daca1f8371fb1b21255497e39c5f6b86851dbfd0aec2b3726e10646481309aab27af09792352afc419094e0a0c8daf827fe4ad055f9182fd8fdb2b9ecfe63e043b721998a3f36be1796c6734b8f5a013d3053f59048bfd55f35f75c9bc058cec776fe7ff19f95f771c59a6d61638ee125fd93f192eaeddbed8edb179711c67e25dc2a6de074781ae95d350a780c2c65222129ef25709eb6b524fb40110bbb0cec647b4a3c438b59ae5d122a8396de50977e0878c82e612dc905c3904f7a52fb33fb18c1984a2135ea2870bceed3363fb879ac46b3990ec382971c4ac997a1ea118758600cd2bf6207d9b9d1ffee823473757304ba050cd2145320b9bef31f80edc6d610f488d5da6bc802cff3c3a0c3b6d1bd6e46126e8794b98364d1326372f4a72c7294a7c722cdc3e17ecd8d7375df3529bdf3535cca1295f4d724c3f4247d71b0b0fffec8789d52e4ce80f831ce8eec5aeb2e4cdc8047a56a752b79e1e7a76e9f612b59e60bf2bb0fd789566fb432db0cbcf4231747fe31b6d55f590541be04a3e35068789a359b64fcdcd4c0c318aae00e7252798340d39581f68c201627c39c3c7e2c198f30b369508bb3889edd1bedd6b494da78c448f346f05f1ec9c2b145530fdf31dcc26adf6cb5c5628fe91b38c6be11eab4f632b19befe6e33f0e3f198fdc67f5e41b48f98c5db2bb2a1439fa7117a3fe9f05893b0af1ebb4f9288ae09358898588f516444a99e2e70afff88a4e20b11eb8d2ab2f2913278e83ef45c64d7ee28d57dc29dd527c47cad3727009aeb642e1ad6d6f85c48fb7fcd0b62d3b18c48f82fd1d8511556209001cdb44792e0c523448c141140d4556cfdd67aa3d61ed773228bb4aed8374510b59637997be05105856c31c666c9b2de7bafe0f437e2512bd1ba86d0eeb717e937ae29da2"], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 201.298139][ T9218] validate_nla: 7 callbacks suppressed [ 201.298150][ T9218] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:44:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) 10:44:20 executing program 4: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 201.376157][ T9218] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.441243][ T9228] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 201.488697][ T9228] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000ec0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="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"], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 10:44:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 10:44:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000ec0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="a69215d66d4a464b71947a54c7887c4b9c8aa5e01353a843034dd0a5ab21aed9cc31d1176e688c8ad3dad2d727d9483bd4a59d7bc58856ef2f0db4c363e22788c9eeb35a957762178f1d8df427870875dc3ae1560bea768823e9f207efc6ae2b76bb3a3b6be2c2bb34eaebe1ee41377522290c00aba1964d9c63e4a01ed6e491b9e0693ee1f87b56f2bbb722761d2936da993145099514535787a2a123fc54a1b8e3ed391c3ac1aa548f8fdcafadf2835aa5cbc663e41380f12d48339f24b2221861100b76ef5bfec07a62245e8949d0aa9e4f0c740b4659541b4c09ce3e66f69bab0c04ac0e1cebdd371a6e31f2580bdcc0262db8f90334a9f54f2c7859c6d67877b4ebf9731f3d6e702bc2e78d0e0a9daecee218911d71b7f7ad1bb14f4eba3cd933976bdbc4ce18ea52a9c5b021d5fda7418a155c4059907964e21f58fb4b48f887c97f7bb0e26051081e17c5b2092ead0e7756a5ab3a6177d4eee21dc4e3ec2e9f22e4eca3cd7dd98d484f79e61ca4d4b47f53fd1538c361016f687ed8bbd626b4322284905fc87054f1eebbf470bab5c7dd273d99efa62ccd6b4524fec4072993e7996190097e0d48d162e945883821de5a2563fbfa166f659e9964ed7ee17650851e84d17fbac9b249d0ba3dff0eaed3aeafc876cf1a095da9c490796fa860b9b7a39e81955768276ce72346585093b3eb833636c58ca8031ac31943c39758bc25348e3fd13f8f317f86c0c6cbb75c774ced9d5c7ac3c2136152f59bd32574bc00f8c262fc7eae8d926c416385103cf67a17d452a82cde3256fe7beccb36bcced6b77bfedadda762061fec9315c104c656413474c600cb1ee9bb81a8abbe205f779718aa75aaebbe6f9183e1d182d04c9c498cc8c6828c4b6a3de8c905d7729fd4e82d05fe1ad027a2b2b489ea575e978c8d7e39091d0e324344ba5ee7b6087ed98165e23cd05204787b46b11643f3680d2a3ac363ce537c234c3e68f829c0a321bbaa612ddf06c6fa4997795306bc70487f37c2df8e66170028717680d5c0ede474daa7e019b845dcca26a1acffccc0e41a278b4df2d4de602ceae6f7031c9515c9b2f65e7a4e674a5bb6b9f037b9e8cc65dbf868c89c24e93e91ba28f016e6c11c983bac8637cd5abbb906d7634edf961ca423a610e7ddf3b323f6946d6f012abdaa7e49797df3412e4f86f39578d5e4d8368ba7703cf8975d78039117be4b8bc4a19caf1695ad30f2b3c6d71a8143d0c3d46631d5f9a78d5dbed8a991d561dfe342a9195c3c5a727955c66f6fae32d4f2de0d16c7823ea96e337a48816e714733095197ea8cc4ce612d0ae1a1331f30258dc7994cd885120591096f234a95bb2c488073b4dd7ea53132d5992642bc6e93825fb43fa745f8203e5f926d4f29cf0f77e207bf4e7ee98850c423d6f8fee07cf680dc1bffbeab98e8bc85942b1fa62d4849e3f776c898c5676f90b45e9f29a2840856523582f6f40df123ca84ec44ba73e75365e8de3933b75aed611d4dfa915184dd4a6260261c58899ba666aedc2c7e874c6da3a4084404f8ab53e6cfca6cea5c4eae9c75c504b9ab6d6c22cb564d25129fac5301e670e565168887a01aa780fc0c1b9dc233aa8aff11f3d92c05ec18e7f7b36d0c6ada355e26a35416ecc10959151b4ff57f72be59a605bc7baf31f5469eca826f677094d0708d9ba933c4a12f7e7071c29843c4ef5fe883eee907b19998ead8b759ae1e0b0330299f6bc51828c796cfc6657f0a822d139f5d6f5f2650f0523511be5a67e33e6d1d23d02b26c9a20fab2eb6dbf29591052e71fc3647ef60c364f7be2604de96c6a87eceb34795ef47541122aa59263b3126807c70ed6935c4826573d70ccecd7c340c37015a30f4bfafa789c66477b12646315d78fd0e1dc8af1870574bd793f9da7a2314f9e3269e70bbbae59e4c95151a8919c4e68fc7c077ab86a2a12b78c3177103856c52874a57a440f9f0ffd91fb84e56c5ceb5e5b771e90e9d3d412f7258e4ff7180ee79f444013de8de7401fa2c5139977821cf6456d2547c23e143e8de59b5256eb5b40c3e557e7b32492b01101218ad6ae0ded216365541dd24927da665fcde04d19b4a45277c3d1f23c09ec1498cd83dc544c0b9799077ed9248006d6589a1d1d2da4fabe3f823d600f127a42745634c2b4670dbb7e2d97c1660c2e343924c46f05534a0627a995a44ea9019a0fe0ffce729f0bb36ca9875f941659717ef4c91a52f128104e1b9d99e5f6b9fa7ddd6a12fbe0b59a4e062595615972f26a35804c52716b414c69c736bca6ea95ac4ce278a9085b2f69baf97f6804ef60dfd44a6994c734a953e92c336a8a82503cccbb9049edd15152eda82f8a979452ef063fbb3dcf4d7ae6eb724632650f13ecb05ca8b945ed9de1270a0396263187a3ccae8fdfe19c6b7f870d4ad7cea4e8c35e1a4f60122b0e25dc2802bf47fe7dfdd8598c62f8c6f8cfb5afa8992ffa071bc4a031771479d470eed23853a48256263335939d1605d7cac3b02eda33bda996a72bab926f13c6ded5138f24f66a716e59f093ee8c11f0cad28784799d02a53d863bdd38cfe686403aa18cab6ad295c64ed6ee46b17dac2e764315fd1f8be4636fa4fc6cfcf2c7d471c09806f6e25d01eb16003b4ce1b7ab8cb3153ac8b26558a8e879672e24be6e03a8f3f8217f925844c59602db90282e83d8a0f5b5b780c1d11dbdb6c41cb8bbacbcf5c7b161080c418463cae57f2e613af09b056d6d2c0abc253e27aef25be5745b0ee738e91ef0b10ff2444cd18377081e02a553b4048d5acc0917394e8a66010ecfdf19b89944eb8c5fce6dc44128346a83b880b3a685a0433a36d5d80f5e487eac9608afd087121db30ed62257f679a5ff9dc55289d2832b1f8d01d45d581948fbfd92b6fc66446bae91f9a64f36079c0c4507fe725fff8754e8b4c0ac43f352631dc35581ed126e5a123ced96977f7b635a2b2b3a425916a3ad4f679603e5d48e807cc29157bb2766af309f197124c1581fe8c4a25aad35d914847b36e6e6ae8d7d478eba682ad617994d42a13109923934941891e74384c80b28450c0f38ffb69a2810b7fc3cf22b6b672e1752a62a8a6feabd41cd969f9a995056d8a163a5261b51bfee975bf88f055e6b99467b1097f15fd1e17a201acaebc3b4e662d7e7e25d0ee87b3926beb5254aa3c91cc64ddb8b6f63966aa63e7a07fdf86be57b2370b523ce72f3f0872ebc7d084d1e62352ef93ec1e5ce14f334cd126c48997e2d72ae2d9534264df2b22cc009a30240eca7063cf2d917647a47d694b8fe3db3f56455c16ae73948bf3cf4914df0965b1f27035f3a6a0bc1934d2c5a808218ed95aea8fdb831302a13da63cc29ab53ad8c8bea2c1f31a52e99fc7a3e559583f2932b48b50740c44b68185098fe08398c2424b95a804ea0fe6b10c925f8ad83c8dfe10022daca1f8371fb1b21255497e39c5f6b86851dbfd0aec2b3726e10646481309aab27af09792352afc419094e0a0c8daf827fe4ad055f9182fd8fdb2b9ecfe63e043b721998a3f36be1796c6734b8f5a013d3053f59048bfd55f35f75c9bc058cec776fe7ff19f95f771c59a6d61638ee125fd93f192eaeddbed8edb179711c67e25dc2a6de074781ae95d350a780c2c65222129ef25709eb6b524fb40110bbb0cec647b4a3c438b59ae5d122a8396de50977e0878c82e612dc905c3904f7a52fb33fb18c1984a2135ea2870bceed3363fb879ac46b3990ec382971c4ac997a1ea118758600cd2bf6207d9b9d1ffee823473757304ba050cd2145320b9bef31f80edc6d610f488d5da6bc802cff3c3a0c3b6d1bd6e46126e8794b98364d1326372f4a72c7294a7c722cdc3e17ecd8d7375df3529bdf3535cca1295f4d724c3f4247d71b0b0fffec8789d52e4ce80f831ce8eec5aeb2e4cdc8047a56a752b79e1e7a76e9f612b59e60bf2bb0fd789566fb432db0cbcf4231747fe31b6d55f590541be04a3e35068789a359b64fcdcd4c0c318aae00e7252798340d39581f68c201627c39c3c7e2c198f30b369508bb3889edd1bedd6b494da78c448f346f05f1ec9c2b145530fdf31dcc26adf6cb5c5628fe91b38c6be11eab4f632b19befe6e33f0e3f198fdc67f5e41b48f98c5db2bb2a1439fa7117a3fe9f05893b0af1ebb4f9288ae09358898588f516444a99e2e70afff88a4e20b11eb8d2ab2f2913278e83ef45c64d7ee28d57dc29dd527c47cad3727009aeb642e1ad6d6f85c48fb7fcd0b62d3b18c48f82fd1d8511556209001cdb44792e0c523448c141140d4556cfdd67aa3d61ed773228bb4aed8374510b59637997be05105856c31c666c9b2de7bafe0f437e2512bd1ba86d0eeb717e937ae29da2"], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 202.036045][ T9250] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 202.052061][ T9250] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 202.085591][ T9251] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 202.103071][ T9251] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.120431][ T9255] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:44:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 202.144687][ T9255] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000ec0)=ANY=[@ANYRESOCT=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="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"], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 10:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) [ 202.390473][ T26] audit: type=1804 audit(1574160261.221:32): pid=9242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir042160547/syzkaller.3e8IHY/43/file0/file0" dev="sda1" ino=16789 res=1 [ 202.491276][ T9269] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 10:44:21 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='m\x06\x00j\x00y.\x02ven\x01\x04\x00\xf1\xbb\xfc4\xd4-,\x91\xa1\xecz\x9f%\xc3\xe9\xd8\xf0h0\xd3\xa8\xaaYig\xc8\xba\x85\x8f\xb8\xb5x\xd0|&\x01\xdf\xef=\xb8Q\x1c\xfeD#\xa1k\t\x86\xc2\x89)\xd8N\xf5\x8b8\xb3\xb6kzk\xd4W\x8a.\xc9ssH\xa0g\x87\xc5h_\xa1\xa1W\xbc\x93\xf9V\xa7\x8a\xc2\xb1\xe6\x8c\x82I_\x04\x1e\x84\xc1\x9d\x8eWl%X\x9d\x10\xed\xd9fpjU\xc6\x88\x85\xc8\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 10:44:21 executing program 4: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 202.543727][ T9269] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.589869][ T9271] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 202.605122][ T9271] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 10:44:21 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='m\x06\x00j\x00y.\x02ven\x01\x04\x00\xf1\xbb\xfc4\xd4-,\x91\xa1\xecz\x9f%\xc3\xe9\xd8\xf0h0\xd3\xa8\xaaYig\xc8\xba\x85\x8f\xb8\xb5x\xd0|&\x01\xdf\xef=\xb8Q\x1c\xfeD#\xa1k\t\x86\xc2\x89)\xd8N\xf5\x8b8\xb3\xb6kzk\xd4W\x8a.\xc9ssH\xa0g\x87\xc5h_\xa1\xa1W\xbc\x93\xf9V\xa7\x8a\xc2\xb1\xe6\x8c\x82I_\x04\x1e\x84\xc1\x9d\x8eWl%X\x9d\x10\xed\xd9fpjU\xc6\x88\x85\xc8\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 202.995998][ T9293] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 203.036433][ T9293] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:21 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='m\x06\x00j\x00y.\x02ven\x01\x04\x00\xf1\xbb\xfc4\xd4-,\x91\xa1\xecz\x9f%\xc3\xe9\xd8\xf0h0\xd3\xa8\xaaYig\xc8\xba\x85\x8f\xb8\xb5x\xd0|&\x01\xdf\xef=\xb8Q\x1c\xfeD#\xa1k\t\x86\xc2\x89)\xd8N\xf5\x8b8\xb3\xb6kzk\xd4W\x8a.\xc9ssH\xa0g\x87\xc5h_\xa1\xa1W\xbc\x93\xf9V\xa7\x8a\xc2\xb1\xe6\x8c\x82I_\x04\x1e\x84\xc1\x9d\x8eWl%X\x9d\x10\xed\xd9fpjU\xc6\x88\x85\xc8\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 10:44:22 executing program 3: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 2: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 1: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 10:44:22 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='m\x06\x00j\x00y.\x02ven\x01\x04\x00\xf1\xbb\xfc4\xd4-,\x91\xa1\xecz\x9f%\xc3\xe9\xd8\xf0h0\xd3\xa8\xaaYig\xc8\xba\x85\x8f\xb8\xb5x\xd0|&\x01\xdf\xef=\xb8Q\x1c\xfeD#\xa1k\t\x86\xc2\x89)\xd8N\xf5\x8b8\xb3\xb6kzk\xd4W\x8a.\xc9ssH\xa0g\x87\xc5h_\xa1\xa1W\xbc\x93\xf9V\xa7\x8a\xc2\xb1\xe6\x8c\x82I_\x04\x1e\x84\xc1\x9d\x8eWl%X\x9d\x10\xed\xd9fpjU\xc6\x88\x85\xc8\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 203.738206][ T9285] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 203.773634][ T9285] FAT-fs (loop4): Filesystem has been set read-only 10:44:22 executing program 3: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 4: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 0: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x0, 0x7d}) 10:44:22 executing program 1: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:23 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:23 executing program 2: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:23 executing program 4: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:23 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 204.995795][ T9338] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 205.066635][ T9338] FAT-fs (loop3): Filesystem has been set read-only 10:44:23 executing program 0: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:24 executing program 3: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:24 executing program 1: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:24 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:24 executing program 2: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 206.035201][ T9399] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 206.045661][ T9399] FAT-fs (loop3): Filesystem has been set read-only 10:44:24 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:24 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 206.101402][ T9399] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 10:44:25 executing program 0: pipe(&(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:44:25 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:25 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 206.780874][ T9404] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 206.828614][ T9404] FAT-fs (loop1): Filesystem has been set read-only [ 206.862979][ T9404] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 10:44:25 executing program 1: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresgid(0x0, 0x0, 0x0) 10:44:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:25 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:26 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:26 executing program 1: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresgid(0x0, 0x0, 0x0) 10:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:26 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:44:26 executing program 1: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresgid(0x0, 0x0, 0x0) 10:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:26 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:44:26 executing program 1: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresgid(0x0, 0x0, 0x0) 10:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 10:44:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 10:44:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 10:44:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:44:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 10:44:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:44:27 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 10:44:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:28 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:44:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:29 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:29 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:29 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:30 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:30 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file0\x00') 10:44:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9000000}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:44:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000035008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x33fe0}], 0x1}, 0x0) 10:44:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1e, 0x6, 0xc}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 10:44:31 executing program 1: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) [ 212.591172][ T9668] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1e, 0x6, 0xc}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 10:44:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000035008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x33fe0}], 0x1}, 0x0) 10:44:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1e, 0x6, 0xc}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 10:44:31 executing program 1: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) [ 212.888740][ T9685] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:32 executing program 1: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) 10:44:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 10:44:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1e, 0x6, 0xc}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 10:44:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000035008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x33fe0}], 0x1}, 0x0) 10:44:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 213.253362][ T9706] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:32 executing program 1: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) 10:44:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:44:32 executing program 5: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 10:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 10:44:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000035008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x33fe0}], 0x1}, 0x0) 10:44:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:44:32 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') socket$packet(0x11, 0x0, 0x300) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 213.668566][ T9730] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.682889][ T9733] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:44:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 10:44:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:44:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:44:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 10:44:33 executing program 5: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:44:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:44:33 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') socket$packet(0x11, 0x0, 0x300) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:34 executing program 4: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x10a) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x21c}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 10:44:34 executing program 0: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:34 executing program 3: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:35 executing program 5: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:44:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') socket$packet(0x11, 0x0, 0x300) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:35 executing program 4: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') socket$packet(0x11, 0x0, 0x300) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:35 executing program 0: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:35 executing program 3: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:44:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 5: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 4: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 0: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:36 executing program 3: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) io_submit(r0, 0x1fffffb4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="7a346af45d87bfd297a872d43ce567d3c5e29b", 0x0, 0xfffffffeffffffff, 0x0, 0x1, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xd3d, 0xffffffffffffffff, &(0x7f00000000c0)="5ec1711b132ece3c5931e482829fb39d97950dddf2ffa249d535bff3", 0x0, 0xff, 0x0, 0x6, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x80, r3, &(0x7f0000000180)="70519a4ebf798d86e488c7974bb01a86ac8f9c296a7f21acf6c36af1ba5f4e4452d8800735883d5cb88e8d60acdd999c3a89380068f5b0b101c9566c3adf4b43b503d8", 0x0, 0x1}]) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x93f, 0x210021) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc5f915385f9ed847, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) recvmmsg(r6, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r9, 0x0, r5) socket$inet(0x2, 0x80a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:44:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) 10:44:37 executing program 2: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) 10:44:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:44:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 10:44:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) 10:44:38 executing program 2: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 3: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x14}}], 0x18}, 0x0) 10:44:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 10:44:38 executing program 3: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:44:38 executing program 2: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:38 executing program 3: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 2: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:44:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:44:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:44:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:44:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) [ 220.400450][T10005] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:44:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 10:44:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:44:39 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:44:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 220.618444][T10019] binder: 10018:10019 ioctl c0306201 20000480 returned -14 10:44:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 10:44:39 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:44:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x75, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 220.950049][T10037] binder: 10034:10037 ioctl c0306201 20000480 returned -14 10:44:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 10:44:40 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:44:40 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:44:40 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 221.319458][T10048] binder: 10047:10048 ioctl c0306201 20000480 returned -14 10:44:40 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:44:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 10:44:40 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007dd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0, 0x385}}], 0x40001de, 0x0, 0x0) [ 221.671698][T10069] binder: 10068:10069 ioctl c0306201 20000480 returned -14 10:44:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 10:44:40 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 10:44:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x1bc) 10:44:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 10:44:41 executing program 4: epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff, 0x58000000}, 0x14}}, 0x0) 10:44:41 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:44:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x1bc) 10:44:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x6f9}}, 0x0) 10:44:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 10:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007dd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0, 0x385}}], 0x40001de, 0x0, 0x0) 10:44:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x1bc) 10:44:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 10:44:41 executing program 4: epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff, 0x58000000}, 0x14}}, 0x0) [ 223.033963][T10123] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007dd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0, 0x385}}], 0x40001de, 0x0, 0x0) 10:44:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x6f9}}, 0x0) 10:44:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x1bc) 10:44:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 10:44:42 executing program 4: epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff, 0x58000000}, 0x14}}, 0x0) 10:44:42 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x6f9}}, 0x0) 10:44:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 10:44:42 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x6f9}}, 0x0) [ 223.753786][T10163] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.791877][ C1] ================================================================== [ 223.800021][ C1] BUG: KCSAN: data-race in can_send / can_send [ 223.806423][ C1] [ 223.808763][ C1] write to 0xffff888107660010 of 8 bytes by interrupt on cpu 0: [ 223.816539][ C1] can_send+0x349/0x4f0 [ 223.820703][ C1] j1939_send_one+0x197/0x200 [ 223.825386][ C1] j1939_tp_txtimer+0x499/0xf40 [ 223.830270][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 223.835481][ C1] hrtimer_run_softirq+0x10e/0x150 [ 223.840609][ C1] __do_softirq+0x115/0x33f [ 223.845116][ C1] irq_exit+0xbb/0xe0 [ 223.849105][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 223.854574][ C1] apic_timer_interrupt+0xf/0x20 [ 223.859520][ C1] _raw_spin_unlock_irqrestore+0x51/0x80 [ 223.865155][ C1] hrtimer_start_range_ns+0x459/0x690 [ 223.870538][ C1] j1939_tp_schedule_txtimer+0x42/0x50 [ 223.875991][ C1] j1939_sk_sendmsg+0x8a3/0xb70 [ 223.880935][ C1] sock_sendmsg+0x9f/0xc0 [ 223.885264][ C1] ___sys_sendmsg+0x59d/0x5d0 [ 223.889941][ C1] __sys_sendmsg+0xa0/0x160 [ 223.894449][ C1] __x64_sys_sendmsg+0x51/0x70 [ 223.899221][ C1] do_syscall_64+0xcc/0x370 [ 223.903730][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.909611][ C1] [ 223.911949][ C1] read to 0xffff888107660010 of 8 bytes by interrupt on cpu 1: [ 223.919506][ C1] can_send+0x335/0x4f0 [ 223.923671][ C1] j1939_send_one+0x197/0x200 [ 223.928345][ C1] j1939_tp_txtimer+0x499/0xf40 [ 223.933204][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 223.938583][ C1] hrtimer_run_softirq+0x10e/0x150 [ 223.943694][ C1] __do_softirq+0x115/0x33f [ 223.948197][ C1] run_ksoftirqd+0x46/0x60 [ 223.952608][ C1] smpboot_thread_fn+0x37d/0x4a0 [ 223.957547][ C1] kthread+0x1d4/0x200 [ 223.961620][ C1] ret_from_fork+0x1f/0x30 [ 223.966027][ C1] [ 223.968349][ C1] Reported by Kernel Concurrency Sanitizer on: [ 223.974499][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc7+ #0 [ 223.981865][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.992005][ C1] ================================================================== [ 224.000068][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 224.006660][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc7+ #0 [ 224.014025][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.024776][ C1] Call Trace: [ 224.032589][ C1] dump_stack+0x11d/0x181 [ 224.036935][ C1] panic+0x210/0x640 [ 224.040845][ C1] ? vprintk_func+0x8d/0x140 [ 224.045449][ C1] kcsan_report.cold+0xc/0xd [ 224.050055][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 224.055586][ C1] __tsan_read8+0xc6/0x100 [ 224.060015][ C1] can_send+0x335/0x4f0 [ 224.064197][ C1] j1939_send_one+0x197/0x200 [ 224.068894][ C1] j1939_tp_txtimer+0x499/0xf40 [ 224.073777][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 224.078987][ C1] ? j1939_tp_schedule_txtimer+0x50/0x50 [ 224.084633][ C1] hrtimer_run_softirq+0x10e/0x150 [ 224.089755][ C1] __do_softirq+0x115/0x33f [ 224.094274][ C1] ? takeover_tasklets+0x250/0x250 [ 224.099389][ C1] run_ksoftirqd+0x46/0x60 [ 224.103807][ C1] smpboot_thread_fn+0x37d/0x4a0 [ 224.108755][ C1] kthread+0x1d4/0x200 [ 224.112839][ C1] ? constant_test_bit.constprop.0+0x30/0x30 [ 224.118827][ C1] ? kthread_stop+0x2d0/0x2d0 [ 224.123524][ C1] ret_from_fork+0x1f/0x30 [ 224.129476][ C1] Kernel Offset: disabled [ 224.133931][ C1] Rebooting in 86400 seconds..